https://launchpad.net/~adrien-n/+archive/ubuntu/noble-openssl-3.0-git/+build/28117644 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-025 5.4.0-176-generic #196-Ubuntu SMP Fri Mar 22 16:46:20 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu20.04.1 python3-lpbuildd_236~650~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 17 Apr 16:22:57 ntpdate[1875]: adjust time server 10.211.37.1 offset 0.008013 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-28117644 --image-type chroot /home/buildd/filecache-default/59612f0fc5bae33f6226b6e60c2e882b82c04bd0 Creating target for build PACKAGEBUILD-28117644 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-28117644 Starting target for build PACKAGEBUILD-28117644 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-28117644 'deb http://ftpmaster.internal/ubuntu noble main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu noble-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu noble-updates main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-28117644 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-28117644 Updating target for build PACKAGEBUILD-28117644 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [89.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf Packages [1306 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main Translation-en [512 kB] Get:6 http://ftpmaster.internal/ubuntu noble/restricted armhf Packages [5160 B] Get:7 http://ftpmaster.internal/ubuntu noble/restricted Translation-en [18.6 kB] Get:8 http://ftpmaster.internal/ubuntu noble/universe armhf Packages [14.3 MB] Get:9 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6022 kB] Get:10 http://ftpmaster.internal/ubuntu noble/multiverse armhf Packages [172 kB] Get:11 http://ftpmaster.internal/ubuntu noble/multiverse Translation-en [115 kB] Fetched 22.9 MB in 5s (4304 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libperl5.36* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-14-base gcc-arm-linux-gnueabihf libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libunistring5 perl-modules-5.38 The following packages will be upgraded: advancecomp apt apt-utils base-files base-passwd bash bash-completion binutils binutils-arm-linux-gnueabihf binutils-common bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgssapi-krb5-2 libidn2-0 libip4tc2 libisl23 libjansson4 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmd0 libmount1 libmpc3 libncursesw6 libnsl-dev libnsl2 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login logsave lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 163 upgraded, 23 newly installed, 15 to remove and 0 not upgraded. Need to get 98.1 MB of archives. After this operation, 24.6 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc-dev armhf 1.3.4+ds-1.1build1 [184 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libnsl-dev armhf 1.3.0-3build3 [66.2 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libnsl2 armhf 1.3.0-3build3 [36.5 kB] Get:5 http://ftpmaster.internal/ubuntu noble/universe armhf libnss-nisplus armhf 1.3-5build1 [20.1 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libgssapi-krb5-2 armhf 1.20.1-6ubuntu2 [119 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5-3 armhf 1.20.1-6ubuntu2 [321 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libk5crypto3 armhf 1.20.1-6ubuntu2 [78.6 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5support0 armhf 1.20.1-6ubuntu2 [31.4 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf openssl armhf 3.0.13-0ubuntu3 [974 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libacl1 armhf 2.3.2-1build1 [15.1 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libapparmor1 armhf 4.0.0-beta3-0ubuntu3 [45.1 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libaudit-common all 1:3.1.2-2.1build1 [5736 B] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libcap-ng0 armhf 0.8.4-2build2 [13.6 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libaudit1 armhf 1:3.1.2-2.1build1 [44.4 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libblkid1 armhf 2.39.3-9ubuntu4 [160 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libcap2 armhf 1:2.66-5ubuntu1 [25.8 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt-dev armhf 1:4.4.36-4 [136 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt1 armhf 1:4.4.36-4 [104 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error-l10n all 1.47-3build2 [8064 B] Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error0 armhf 1.47-3build2 [61.6 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libgcrypt20 armhf 1.10.3-2build1 [454 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf liblzma5 armhf 5.6.1+really5.4.5-1 [111 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libzstd1 armhf 1.5.5+dfsg2-2 [265 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libkmod2 armhf 31+20240202-2ubuntu5 [45.0 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf liblz4-1 armhf 1.9.4-1build1 [58.0 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-8-0 armhf 10.42-4ubuntu1 [198 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libselinux1 armhf 3.5-2ubuntu2 [70.9 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libmount1 armhf 2.39.3-9ubuntu4 [171 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf perl-modules-5.38 all 5.38.2-3.2build2 [3110 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-6build1 [661 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm6t64 armhf 1.23-5.1build1 [30.3 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-compat4t64 armhf 1.23-5.1build1 [6216 B] Get:34 http://ftpmaster.internal/ubuntu noble/main armhf libperl5.38t64 armhf 5.38.2-3.2build2 [4109 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main armhf perl armhf 5.38.2-3.2build2 [231 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main armhf perl-base armhf 5.38.2-3.2build2 [1671 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu5 [15.1 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libtext-iconv-perl armhf 1.7-8build3 [12.7 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libtext-charwidth-perl armhf 0.04-11build3 [8992 B] Get:40 http://ftpmaster.internal/ubuntu noble/main armhf libc-dev-bin armhf 2.39-0ubuntu8 [19.1 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libc6-dev armhf 2.39-0ubuntu8 [1352 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libc6 armhf 2.39-0ubuntu8 [2828 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libc-bin armhf 2.39-0ubuntu8 [530 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libsystemd-shared armhf 255.4-1ubuntu7 [2010 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu3 [238 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libssl3t64 armhf 3.0.13-0ubuntu3 [1558 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main armhf systemd-dev all 255.4-1ubuntu7 [104 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main armhf systemd-sysv armhf 255.4-1ubuntu7 [11.9 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main armhf systemd armhf 255.4-1ubuntu7 [3502 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main armhf libsystemd0 armhf 255.4-1ubuntu7 [411 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu4 [47.1 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules armhf 1.5.3-5ubuntu4 [260 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main armhf libapt-pkg6.0t64 armhf 2.7.14build2 [986 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main armhf libnettle8t64 armhf 3.9.1-2.2build1 [187 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main armhf libhogweed6t64 armhf 3.9.1-2.2build1 [187 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main armhf libp11-kit0 armhf 0.25.3-4ubuntu2 [258 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main armhf libunistring5 armhf 1.1-2build1 [513 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu3 [947 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main armhf apt armhf 2.7.14build2 [1368 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main armhf apt-utils armhf 2.7.14build2 [210 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main armhf bzip2 armhf 1.0.8-5.1 [33.5 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main armhf libbz2-1.0 armhf 1.0.8-5.1 [31.1 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu2 [49.2 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main armhf debconf-i18n all 1.5.86 [205 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main armhf debconf all 1.5.86 [124 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main armhf libpam0g armhf 1.5.3-5ubuntu4 [62.0 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main armhf libseccomp2 armhf 2.5.5-1ubuntu3 [49.5 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [22.3 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main armhf libudev1 armhf 255.4-1ubuntu7 [166 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu3 [135 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main armhf libuuid1 armhf 2.39.3-9ubuntu4 [34.6 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main armhf libfdisk1 armhf 2.39.3-9ubuntu4 [196 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main armhf mount armhf 2.39.3-9ubuntu4 [134 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu3 [21.9 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main armhf libkeyutils1 armhf 1.6.3-3 [8120 B] Get:76 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1build1 [73.3 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main armhf linux-libc-dev armhf 6.8.0-22.22 [1555 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main armhf gcc-14-base armhf 14-20240412-0ubuntu1 [47.6 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-s1 armhf 14-20240412-0ubuntu1 [41.5 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main armhf base-files armhf 13ubuntu9 [73.4 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main armhf debianutils armhf 5.17build1 [89.0 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main armhf bash armhf 5.2.21-2ubuntu4 [668 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main armhf bsdutils armhf 1:2.39.3-9ubuntu4 [101 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main armhf coreutils armhf 9.4-3ubuntu6 [1280 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++6 armhf 14-20240412-0ubuntu1 [714 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main armhf libxxhash0 armhf 0.8.2-2 [31.3 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main armhf libffi8 armhf 3.4.6-1build1 [21.2 kB] Get:88 http://ftpmaster.internal/ubuntu noble/main armhf libidn2-0 armhf 2.3.7-2build1 [96.2 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main armhf libtasn1-6 armhf 4.19.0-3build1 [37.2 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main armhf libdebconfclient0 armhf 0.271ubuntu3 [10.9 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main armhf base-passwd armhf 3.6.3 [51.0 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main armhf libassuan0 armhf 2.5.6-1build1 [31.3 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2 [590 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main armhf gpg armhf 2.4.4-2ubuntu17 [524 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main armhf gpg-agent armhf 2.4.4-2ubuntu17 [235 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main armhf gpgconf armhf 2.4.4-2ubuntu17 [115 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main armhf readline-common all 8.2-4build1 [56.5 kB] Get:98 http://ftpmaster.internal/ubuntu noble/main armhf libncursesw6 armhf 6.4+20240113-1ubuntu1 [118 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main armhf libtinfo6 armhf 6.4+20240113-1ubuntu1 [90.5 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main armhf libreadline8t64 armhf 8.2-4build1 [129 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main armhf pinentry-curses armhf 1.2.1-3ubuntu5 [36.7 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main armhf init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main armhf libnpth0t64 armhf 1.6-3.1build1 [6998 B] Get:104 http://ftpmaster.internal/ubuntu noble/main armhf gpgv armhf 2.4.4-2ubuntu17 [224 kB] Get:105 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main armhf tar armhf 1.35+dfsg-3 [236 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main armhf dpkg armhf 1.22.6ubuntu6 [1230 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main armhf dash armhf 0.5.12-6ubuntu5 [80.8 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main armhf diffutils armhf 1:3.10-1build1 [167 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main armhf findutils armhf 4.9.0-5build1 [293 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main armhf grep armhf 3.11-4build1 [157 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main armhf gzip armhf 1.12-1ubuntu3 [95.8 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main armhf hostname armhf 3.23+nmu2ubuntu2 [10.4 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main armhf login armhf 1:4.13+dfsg1-4ubuntu3 [200 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main armhf ncurses-bin armhf 6.4+20240113-1ubuntu1 [178 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main armhf sed armhf 4.9-2 [198 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main armhf util-linux armhf 2.39.3-9ubuntu4 [1216 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main armhf ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main armhf sysvinit-utils armhf 3.08-6ubuntu2 [33.7 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu3 [21.9 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu3 [201 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu3 [571 kB] Get:123 http://ftpmaster.internal/ubuntu noble/main armhf optipng armhf 0.7.8+ds-1build2 [109 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main armhf libpng16-16t64 armhf 1.6.43-5build1 [166 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main armhf init armhf 1.66ubuntu1 [6186 B] Get:126 http://ftpmaster.internal/ubuntu noble/main armhf libsmartcols1 armhf 2.39.3-9ubuntu4 [117 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main armhf uuid-runtime armhf 2.39.3-9ubuntu4 [41.7 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main armhf libattr1 armhf 1:2.5.2-1build1 [10.2 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main armhf libmd0 armhf 1.1.0-2build1 [23.0 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main armhf libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage-common all 3.5-1build5 [10.1 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main armhf libsepol2 armhf 3.5-2build1 [263 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage2 armhf 3.5-1build5 [84.5 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3 [817 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu3 [49.0 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu3 [14.7 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main armhf mawk armhf 1.3.4.20240123-1build1 [115 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main armhf procps armhf 2:4.0.4-4ubuntu3 [700 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main armhf sensible-utils all 0.0.22 [22.5 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main armhf ca-certificates all 20240203 [159 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main armhf krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main armhf tzdata all 2024a-2ubuntu1 [273 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main armhf bash-completion all 1:2.11-8 [180 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main armhf bsdextrautils armhf 2.39.3-9ubuntu4 [78.7 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main armhf libgpm2 armhf 1.20.7-11 [13.6 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main armhf libip4tc2 armhf 1.8.10-3ubuntu1 [21.2 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main armhf libjansson4 armhf 2.14-2build2 [28.2 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main armhf psmisc armhf 23.7-1build1 [176 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main armhf xz-utils armhf 5.6.1+really5.4.5-1 [267 kB] Get:150 http://ftpmaster.internal/ubuntu noble/main armhf advancecomp armhf 2.5-1build1 [198 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main armhf libctf0 armhf 2.42-4ubuntu2 [87.7 kB] Get:152 http://ftpmaster.internal/ubuntu noble/main armhf libctf-nobfd0 armhf 2.42-4ubuntu2 [88.0 kB] Get:153 http://ftpmaster.internal/ubuntu noble/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu2 [2925 kB] Get:154 http://ftpmaster.internal/ubuntu noble/main armhf libbinutils armhf 2.42-4ubuntu2 [460 kB] Get:155 http://ftpmaster.internal/ubuntu noble/main armhf binutils armhf 2.42-4ubuntu2 [3072 B] Get:156 http://ftpmaster.internal/ubuntu noble/main armhf binutils-common armhf 2.42-4ubuntu2 [217 kB] Get:157 http://ftpmaster.internal/ubuntu noble/main armhf libsframe1 armhf 2.42-4ubuntu2 [13.1 kB] Get:158 http://ftpmaster.internal/ubuntu noble/main armhf libubsan1 armhf 14-20240412-0ubuntu1 [1154 kB] Get:159 http://ftpmaster.internal/ubuntu noble/main armhf libgomp1 armhf 14-20240412-0ubuntu1 [125 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main armhf libatomic1 armhf 14-20240412-0ubuntu1 [7816 B] Get:161 http://ftpmaster.internal/ubuntu noble/main armhf libasan8 armhf 14-20240412-0ubuntu1 [2942 kB] Get:162 http://ftpmaster.internal/ubuntu noble/main armhf g++-13 armhf 13.2.0-23ubuntu4 [14.5 kB] Get:163 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13 armhf 13.2.0-23ubuntu4 [453 kB] Get:164 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++-13-dev armhf 13.2.0-23ubuntu4 [2456 kB] Get:165 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-13-dev armhf 13.2.0-23ubuntu4 [899 kB] Get:166 http://ftpmaster.internal/ubuntu noble/main armhf libcc1-0 armhf 14-20240412-0ubuntu1 [39.0 kB] Get:167 http://ftpmaster.internal/ubuntu noble/main armhf cpp-13 armhf 13.2.0-23ubuntu4 [1034 B] Get:168 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-base armhf 13.2.0-23ubuntu4 [48.9 kB] Get:169 http://ftpmaster.internal/ubuntu noble/main armhf libisl23 armhf 0.26-3build1 [544 kB] Get:170 http://ftpmaster.internal/ubuntu noble/main armhf libmpc3 armhf 1.3.1-1build1 [46.7 kB] Get:171 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-arm-linux-gnueabihf armhf 13.2.0-23ubuntu4 [16.9 MB] Get:172 http://ftpmaster.internal/ubuntu noble/main armhf g++-13-arm-linux-gnueabihf armhf 13.2.0-23ubuntu4 [9941 kB] Get:173 http://ftpmaster.internal/ubuntu noble/main armhf cpp-13-arm-linux-gnueabihf armhf 13.2.0-23ubuntu4 [8759 kB] Get:174 http://ftpmaster.internal/ubuntu noble/main armhf g++ armhf 4:13.2.0-7ubuntu1 [1090 B] Get:175 http://ftpmaster.internal/ubuntu noble/main armhf gcc armhf 4:13.2.0-7ubuntu1 [5022 B] Get:176 http://ftpmaster.internal/ubuntu noble/main armhf cpp armhf 4:13.2.0-7ubuntu1 [22.4 kB] Get:177 http://ftpmaster.internal/ubuntu noble/main armhf cpp-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [5320 B] Get:178 http://ftpmaster.internal/ubuntu noble/main armhf gcc-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [1220 B] Get:179 http://ftpmaster.internal/ubuntu noble/main armhf g++-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [966 B] Get:180 http://ftpmaster.internal/ubuntu noble/main armhf dpkg-dev all 1.22.6ubuntu6 [1074 kB] Get:181 http://ftpmaster.internal/ubuntu noble/main armhf libdpkg-perl all 1.22.6ubuntu6 [268 kB] Get:182 http://ftpmaster.internal/ubuntu noble/main armhf lto-disabled-list all 47 [12.4 kB] Get:183 http://ftpmaster.internal/ubuntu noble/main armhf libfakeroot armhf 1.33-1 [28.7 kB] Get:184 http://ftpmaster.internal/ubuntu noble/main armhf fakeroot armhf 1.33-1 [68.6 kB] Get:185 http://ftpmaster.internal/ubuntu noble/main armhf liblockfile-bin armhf 1.17-1build3 [10.5 kB] Get:186 http://ftpmaster.internal/ubuntu noble/main armhf liblockfile1 armhf 1.17-1build3 [6208 B] Preconfiguring packages ... Fetched 98.1 MB in 5s (18.7 MB/s) (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../libtirpc-dev_1.3.4+ds-1.1build1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../libnsl-dev_1.3.0-3build3_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../libnsl2_1.3.0-3build3_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../libnss-nisplus_1.3-5build1_armhf.deb ... Unpacking libnss-nisplus:armhf (1.3-5build1) over (1.3-0ubuntu6) ... (Reading database ... 13362 files and directories currently installed.) Removing libtirpc3:armhf (1.3.3+ds-1) ... (Reading database ... 13356 files and directories currently installed.) Preparing to unpack .../0-libgssapi-krb5-2_1.20.1-6ubuntu2_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../1-libkrb5-3_1.20.1-6ubuntu2_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu2_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-openssl_3.0.13-0ubuntu3_armhf.deb ... Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../5-libacl1_2.3.2-1build1_armhf.deb ... Unpacking libacl1:armhf (2.3.2-1build1) over (2.3.1-3) ... Setting up libacl1:armhf (2.3.2-1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu3_armhf.deb ... Unpacking libapparmor1:armhf (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2build2_armhf.deb ... Unpacking libcap-ng0:armhf (0.8.4-2build2) over (0.8.3-1build2) ... Setting up libcap-ng0:armhf (0.8.4-2build2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_armhf.deb ... Unpacking libaudit1:armhf (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit1:armhf (1:3.1.2-2.1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-9ubuntu4_armhf.deb ... Unpacking libblkid1:armhf (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libblkid1:armhf (2.39.3-9ubuntu4) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_armhf.deb ... Unpacking libcap2:armhf (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:armhf (1:2.66-5ubuntu1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:armhf (1:4.4.36-4) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build2_all.deb ... Unpacking libgpg-error-l10n (1.47-3build2) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build2_armhf.deb ... Unpacking libgpg-error0:armhf (1.47-3build2) over (1.47-2) ... Setting up libgpg-error0:armhf (1.47-3build2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2build1_armhf.deb ... Unpacking libgcrypt20:armhf (1.10.3-2build1) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:armhf (1.10.3-2build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_armhf.deb ... Unpacking liblzma5:armhf (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Setting up liblzma5:armhf (5.6.1+really5.4.5-1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_armhf.deb ... Unpacking libzstd1:armhf (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:armhf (1.5.5+dfsg2-2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu5_armhf.deb ... Unpacking libkmod2:armhf (31+20240202-2ubuntu5) over (30+20230519-1ubuntu3) ... Preparing to unpack .../liblz4-1_1.9.4-1build1_armhf.deb ... Unpacking liblz4-1:armhf (1.9.4-1build1) over (1.9.4-1) ... Setting up liblz4-1:armhf (1.9.4-1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:armhf (10.42-4ubuntu1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu2_armhf.deb ... Unpacking libselinux1:armhf (3.5-2ubuntu2) over (3.5-1) ... Setting up libselinux1:armhf (3.5-2ubuntu2) ... (Reading database ... 13356 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu4_armhf.deb ... Unpacking libmount1:armhf (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libmount1:armhf (2.39.3-9ubuntu4) ... (Reading database ... 13356 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3.2build2_armhf.deb ... Unpacking perl (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3.2build2) ... dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: libperl5.36:armhf depends on libdb5.3. libpam-modules:armhf depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 14768 files and directories currently installed.) Removing libdb5.3:armhf (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:armhf. (Reading database ... 14762 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6build1_armhf.deb ... Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-6build1) ... dpkg: libgdbm6:armhf: dependency problems, but removing anyway as you requested: libperl5.36:armhf depends on libgdbm6 (>= 1.21). libgdbm-compat4:armhf depends on libgdbm6 (>= 1.16). (Reading database ... 14768 files and directories currently installed.) Removing libgdbm6:armhf (1.23-3) ... Selecting previously unselected package libgdbm6t64:armhf. (Reading database ... 14763 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_armhf.deb ... Unpacking libgdbm6t64:armhf (1.23-5.1build1) ... dpkg: libgdbm-compat4:armhf: dependency problems, but removing anyway as you requested: libperl5.36:armhf depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 14769 files and directories currently installed.) Removing libgdbm-compat4:armhf (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:armhf. (Reading database ... 14764 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_armhf.deb ... Unpacking libgdbm-compat4t64:armhf (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:armhf. Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2_armhf.deb ... Unpacking libperl5.38t64:armhf (5.38.2-3.2build2) ... Preparing to unpack .../perl-base_5.38.2-3.2build2_armhf.deb ... Unpacking perl-base (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3.2build2) ... (Reading database ... 15292 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu5_armhf.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6) ... Preparing to unpack .../libtext-iconv-perl_1.7-8build3_armhf.deb ... Unpacking libtext-iconv-perl:armhf (1.7-8build3) over (1.7-8) ... Preparing to unpack .../libtext-charwidth-perl_0.04-11build3_armhf.deb ... Unpacking libtext-charwidth-perl:armhf (0.04-11build3) over (0.04-11) ... (Reading database ... 15292 files and directories currently installed.) Removing libperl5.36:armhf (5.36.0-9ubuntu1) ... (Reading database ... 14778 files and directories currently installed.) Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8_armhf.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../libc6-dev_2.39-0ubuntu8_armhf.deb ... Unpacking libc6-dev:armhf (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../libc6_2.39-0ubuntu8_armhf.deb ... Unpacking libc6:armhf (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc6:armhf (2.39-0ubuntu8) ... (Reading database ... 14783 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8_armhf.deb ... Unpacking libc-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8) ... (Reading database ... 14783 files and directories currently installed.) Preparing to unpack .../libsystemd-shared_255.4-1ubuntu7_armhf.deb ... Unpacking libsystemd-shared:armhf (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu3_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu3) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). (Reading database ... 14783 files and directories currently installed.) Removing libssl3:armhf (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:armhf. (Reading database ... 14772 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_armhf.deb ... Unpacking libssl3t64:armhf (3.0.13-0ubuntu3) ... Setting up libssl3t64:armhf (3.0.13-0ubuntu3) ... (Reading database ... 14785 files and directories currently installed.) Preparing to unpack .../systemd-dev_255.4-1ubuntu7_all.deb ... Unpacking systemd-dev (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu7_armhf.deb ... Unpacking systemd-sysv (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd_255.4-1ubuntu7_armhf.deb ... Unpacking systemd (255.4-1ubuntu7) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu7_armhf.deb ... Unpacking libsystemd0:armhf (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libsystemd0:armhf (255.4-1ubuntu7) ... (Reading database ... 14947 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_armhf.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... (Reading database ... 14946 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_armhf.deb ... Unpacking libpam-modules:armhf (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/arm-linux-gnueabihf/security': Directory not empty Setting up libpam-modules:armhf (1.5.3-5ubuntu4) ... Installing new version of config file /etc/security/namespace.init ... dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 14943 files and directories currently installed.) Removing libgnutls30:armhf (3.8.1-4ubuntu1) ... Removing libhogweed6:armhf (3.9.1-2) ... Removing libnettle8:armhf (3.9.1-2) ... dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). Removing libapt-pkg6.0:armhf (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:armhf. (Reading database ... 14872 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.14build2_armhf.deb ... Unpacking libapt-pkg6.0t64:armhf (2.7.14build2) ... Setting up libapt-pkg6.0t64:armhf (2.7.14build2) ... Selecting previously unselected package libnettle8t64:armhf. (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_armhf.deb ... Unpacking libnettle8t64:armhf (3.9.1-2.2build1) ... Setting up libnettle8t64:armhf (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:armhf. (Reading database ... 14930 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_armhf.deb ... Unpacking libhogweed6t64:armhf (3.9.1-2.2build1) ... Setting up libhogweed6t64:armhf (3.9.1-2.2build1) ... (Reading database ... 14936 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_armhf.deb ... Unpacking libp11-kit0:armhf (0.25.3-4ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:armhf (0.25.3-4ubuntu2) ... Selecting previously unselected package libunistring5:armhf. (Reading database ... 14936 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2build1_armhf.deb ... Unpacking libunistring5:armhf (1.1-2build1) ... Setting up libunistring5:armhf (1.1-2build1) ... Selecting previously unselected package libgnutls30t64:armhf. (Reading database ... 14941 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_armhf.deb ... Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../apt_2.7.14build2_armhf.deb ... Unpacking apt (2.7.14build2) over (2.7.3) ... Setting up apt (2.7.14build2) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.14build2_armhf.deb ... Unpacking apt-utils (2.7.14build2) over (2.7.3) ... Preparing to unpack .../bzip2_1.0.8-5.1_armhf.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:armhf (1.0.8-5.1) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_armhf.deb ... Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 14952 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_armhf.deb ... Unpacking libpam0g:armhf (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam0g:armhf (1.5.3-5ubuntu4) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_armhf.deb ... Unpacking libseccomp2:armhf (2.5.5-1ubuntu3) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:armhf (2.5.5-1ubuntu3) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_armhf.deb ... Unpacking libargon2-1:armhf (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libudev1_255.4-1ubuntu7_armhf.deb ... Unpacking libudev1:armhf (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libudev1:armhf (255.4-1ubuntu7) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_armhf.deb ... Unpacking libuuid1:armhf (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libuuid1:armhf (2.39.3-9ubuntu4) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../0-libfdisk1_2.39.3-9ubuntu4_armhf.deb ... Unpacking libfdisk1:armhf (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../1-mount_2.39.3-9ubuntu4_armhf.deb ... Unpacking mount (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../2-libcom-err2_1.47.0-2.4~exp1ubuntu3_armhf.deb ... Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... Preparing to unpack .../3-libkeyutils1_1.6.3-3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-3) over (1.6.3-2) ... Selecting previously unselected package libtirpc3t64:armhf. Preparing to unpack .../4-libtirpc3t64_1.3.4+ds-1.1build1_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... Preparing to unpack .../5-linux-libc-dev_6.8.0-22.22_armhf.deb ... Unpacking linux-libc-dev:armhf (6.8.0-22.22) over (6.5.0-9.9) ... Selecting previously unselected package gcc-14-base:armhf. Preparing to unpack .../6-gcc-14-base_14-20240412-0ubuntu1_armhf.deb ... Unpacking gcc-14-base:armhf (14-20240412-0ubuntu1) ... Setting up gcc-14-base:armhf (14-20240412-0ubuntu1) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:armhf (14-20240412-0ubuntu1) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu9_armhf.deb ... Unpacking base-files (13ubuntu9) over (13ubuntu3) ... Setting up base-files (13ubuntu9) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 14986 files and directories currently installed.) Preparing to unpack .../debianutils_5.17build1_armhf.deb ... Unpacking debianutils (5.17build1) over (5.8-1) ... Setting up debianutils (5.17build1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu4_armhf.deb ... Unpacking bash (5.2.21-2ubuntu4) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu4) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_armhf.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu4) ... (Reading database ... 14985 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 14959 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu6_armhf.deb ... Unpacking coreutils (9.4-3ubuntu6) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu6) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240412-0ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:armhf (14-20240412-0ubuntu1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_armhf.deb ... Unpacking libxxhash0:armhf (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:armhf (0.8.2-2) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1build1_armhf.deb ... Unpacking libffi8:armhf (3.4.6-1build1) over (3.4.4-1) ... Setting up libffi8:armhf (3.4.6-1build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2build1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.7-2build1) over (2.3.4-1) ... Setting up libidn2-0:armhf (2.3.7-2build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-3build1_armhf.deb ... Unpacking libtasn1-6:armhf (4.19.0-3build1) over (4.19.0-3) ... Setting up libtasn1-6:armhf (4.19.0-3build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu3_armhf.deb ... Unpacking libdebconfclient0:armhf (0.271ubuntu3) over (0.270ubuntu1) ... Setting up libdebconfclient0:armhf (0.271ubuntu3) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_armhf.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libassuan0_2.5.6-1build1_armhf.deb ... Unpacking libassuan0:armhf (2.5.6-1build1) over (2.5.6-1) ... Setting up libassuan0:armhf (2.5.6-1build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu2_armhf.deb ... Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpg (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpg-agent_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpgconf (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... (Reading database ... 14963 files and directories currently installed.) Removing libreadline8:armhf (8.2-1.3) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../readline-common_8.2-4build1_all.deb ... Unpacking readline-common (8.2-4build1) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libncursesw6:armhf (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libtinfo6:armhf (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:armhf (6.4+20240113-1ubuntu1) ... Selecting previously unselected package libreadline8t64:armhf. (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4build1_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:armhf (8.2-4build1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu5_armhf.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 14971 files and directories currently installed.) Removing libnpth0:armhf (1.6-3build2) ... Selecting previously unselected package libnpth0t64:armhf. (Reading database ... 14966 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_armhf.deb ... Unpacking libnpth0t64:armhf (1.6-3.1build1) ... Setting up libnpth0t64:armhf (1.6-3.1build1) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpgv (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu17) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_armhf.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu6_armhf.deb ... Unpacking dpkg (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu6) ... (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu5_armhf.deb ... Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu5) ... (Reading database ... 14969 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1build1_armhf.deb ... Unpacking diffutils (1:3.10-1build1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1build1) ... (Reading database ... 14969 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-5build1_armhf.deb ... Unpacking findutils (4.9.0-5build1) over (4.9.0-5) ... Setting up findutils (4.9.0-5build1) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../grep_3.11-4build1_armhf.deb ... Unpacking grep (3.11-4build1) over (3.11-2) ... Setting up grep (3.11-4build1) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu3_armhf.deb ... Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu3) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu2_armhf.deb ... Unpacking hostname (3.23+nmu2ubuntu2) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu2) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_armhf.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu3) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_armhf.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu4_armhf.deb ... Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu4) ... (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_armhf.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_armhf.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 14968 files and directories currently installed.) Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:armhf. (Reading database ... 14961 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu3) ... Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu3) ... Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu3) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_armhf.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build2_armhf.deb ... Unpacking optipng (0.7.8+ds-1build2) over (0.7.7-2build1) ... (Reading database ... 14975 files and directories currently installed.) Removing libpng16-16:armhf (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:armhf. (Reading database ... 14965 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5build1_armhf.deb ... Unpacking libpng16-16t64:armhf (1.6.43-5build1) ... Setting up libapparmor1:armhf (4.0.0-beta3-0ubuntu3) ... Setting up libargon2-1:armhf (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) ... Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu3) ... Setting up libfdisk1:armhf (2.39.3-9ubuntu4) ... Setting up libkmod2:armhf (31+20240202-2ubuntu5) ... Setting up libsystemd-shared:armhf (255.4-1ubuntu7) ... Setting up systemd-dev (255.4-1ubuntu7) ... Setting up mount (2.39.3-9ubuntu4) ... Setting up systemd (255.4-1ubuntu7) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu7) ... (Reading database ... 14976 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_armhf.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_armhf.deb ... Unpacking libsmartcols1:armhf (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:armhf (2.39.3-9ubuntu4) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_armhf.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1build1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.2-1build1) over (1:2.5.1-4) ... Setting up libattr1:armhf (1:2.5.2-1build1) ... (Reading database ... 14975 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2build1_armhf.deb ... Unpacking libmd0:armhf (1.1.0-2build1) over (1.1.0-1) ... Setting up libmd0:armhf (1.1.0-2build1) ... (Reading database ... 14975 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-5ubuntu4) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... Unpacking libsemanage-common (3.5-1build5) over (3.5-1) ... Setting up libsemanage-common (3.5-1build5) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2build1_armhf.deb ... Unpacking libsepol2:armhf (3.5-2build1) over (3.5-1) ... Setting up libsepol2:armhf (3.5-2build1) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build5_armhf.deb ... Unpacking libsemanage2:armhf (3.5-1build5) over (3.5-1) ... Setting up libsemanage2:armhf (3.5-1build5) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_armhf.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu3_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu3_armhf.deb ... Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1build1_armhf.deb ... Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu3_armhf.deb ... Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu2_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-2ubuntu1_all.deb ... Unpacking tzdata (2024a-2ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu4_armhf.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_armhf.deb ... Unpacking libgpm2:armhf (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu1_armhf.deb ... Unpacking libip4tc2:armhf (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_armhf.deb ... Unpacking libjansson4:armhf (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1build1_armhf.deb ... Unpacking psmisc (23.7-1build1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1_armhf.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Preparing to unpack .../15-advancecomp_2.5-1build1_armhf.deb ... Unpacking advancecomp (2.5-1build1) over (2.5-1) ... Preparing to unpack .../16-libctf0_2.42-4ubuntu2_armhf.deb ... Unpacking libctf0:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-libctf-nobfd0_2.42-4ubuntu2_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-binutils-arm-linux-gnueabihf_2.42-4ubuntu2_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-libbinutils_2.42-4ubuntu2_armhf.deb ... Unpacking libbinutils:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils_2.42-4ubuntu2_armhf.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-binutils-common_2.42-4ubuntu2_armhf.deb ... Unpacking binutils-common:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-libsframe1_2.42-4ubuntu2_armhf.deb ... Unpacking libsframe1:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../23-libubsan1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../24-libgomp1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../25-libatomic1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../26-libasan8_14-20240412-0ubuntu1_armhf.deb ... Unpacking libasan8:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-g++-13_13.2.0-23ubuntu4_armhf.deb ... Unpacking g++-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-gcc-13_13.2.0-23ubuntu4_armhf.deb ... Unpacking gcc-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libstdc++-13-dev_13.2.0-23ubuntu4_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libgcc-13-dev_13.2.0-23ubuntu4_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-libcc1-0_14-20240412-0ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-cpp-13_13.2.0-23ubuntu4_armhf.deb ... Unpacking cpp-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../33-gcc-13-base_13.2.0-23ubuntu4_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../34-libisl23_0.26-3build1_armhf.deb ... Unpacking libisl23:armhf (0.26-3build1) over (0.26-3) ... Preparing to unpack .../35-libmpc3_1.3.1-1build1_armhf.deb ... Unpacking libmpc3:armhf (1.3.1-1build1) over (1.3.1-1) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf. Preparing to unpack .../36-gcc-13-arm-linux-gnueabihf_13.2.0-23ubuntu4_armhf.deb ... Unpacking gcc-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Selecting previously unselected package g++-13-arm-linux-gnueabihf. Preparing to unpack .../37-g++-13-arm-linux-gnueabihf_13.2.0-23ubuntu4_armhf.deb ... Unpacking g++-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Selecting previously unselected package cpp-13-arm-linux-gnueabihf. Preparing to unpack .../38-cpp-13-arm-linux-gnueabihf_13.2.0-23ubuntu4_armhf.deb ... Unpacking cpp-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Preparing to unpack .../39-g++_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../40-gcc_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../41-cpp_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../42-cpp-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../43-gcc-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../44-g++-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Preparing to unpack .../45-dpkg-dev_1.22.6ubuntu6_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../46-libdpkg-perl_1.22.6ubuntu6_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../47-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../48-libfakeroot_1.33-1_armhf.deb ... Unpacking libfakeroot:armhf (1.33-1) over (1.32.1-1) ... Preparing to unpack .../49-fakeroot_1.33-1_armhf.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Preparing to unpack .../50-liblockfile-bin_1.17-1build3_armhf.deb ... Unpacking liblockfile-bin (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../51-liblockfile1_1.17-1build3_armhf.deb ... Unpacking liblockfile1:armhf (1.17-1build3) over (1.17-1build2) ... Setting up libip4tc2:armhf (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:armhf (1.7-8build3) ... Setting up libtext-charwidth-perl:armhf (0.04-11build3) ... Setting up libkeyutils1:armhf (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up libgpm2:armhf (1.20.7-11) ... Setting up liblockfile-bin (1.17-1build3) ... Setting up libgdbm6t64:armhf (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu4) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:armhf (1.23-5.1build1) ... Setting up psmisc (23.7-1build1) ... Setting up libtirpc-common (1.3.4+ds-1.1build1) ... Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2) ... Setting up binutils-common:armhf (2.42-4ubuntu2) ... Setting up linux-libc-dev:armhf (6.8.0-22.22) ... Setting up libctf-nobfd0:armhf (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu2) ... Setting up libgomp1:armhf (14-20240412-0ubuntu1) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:armhf (2.42-4ubuntu2) ... Setting up libfakeroot:armhf (1.33-1) ... Setting up libjansson4:armhf (2.14-2build2) ... Setting up libkrb5support0:armhf (1.20.1-6ubuntu2) ... Setting up tzdata (2024a-2ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Apr 17 16:23:50 UTC 2024. Universal Time is now: Wed Apr 17 16:23:50 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:armhf (13.2.0-23ubuntu4) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.1+really5.4.5-1) ... Setting up perl-modules-5.38 (5.38.2-3.2build2) ... Setting up libproc2-0:armhf (2:4.0.4-4ubuntu3) ... Setting up libpng16-16t64:armhf (1.6.43-5build1) ... Setting up libmpc3:armhf (1.3.1-1build1) ... Setting up libatomic1:armhf (14-20240412-0ubuntu1) ... Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu3) ... Setting up libncursesw6:armhf (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:armhf (1.20.1-6ubuntu2) ... Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... Setting up libdb5.3t64:armhf (5.3.28+dfsg2-6build1) ... Setting up libubsan1:armhf (14-20240412-0ubuntu1) ... Setting up advancecomp (2.5-1build1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu4) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:armhf (1:4.4.36-4) ... Setting up libasan8:armhf (14-20240412-0ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu3) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1build1) ... Setting up libkrb5-3:armhf (1.20.1-6ubuntu2) ... Setting up liblockfile1:armhf (1.17-1build3) ... Setting up libperl5.38t64:armhf (5.38.2-3.2build2) ... Setting up libbinutils:armhf (2.42-4ubuntu2) ... Setting up libisl23:armhf (0.26-3build1) ... Setting up libc-dev-bin (2.39-0ubuntu8) ... Setting up openssl (3.0.13-0ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build2) ... Setting up readline-common (8.2-4build1) ... Setting up libcc1-0:armhf (14-20240412-0ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... Setting up libctf0:armhf (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu5) ... Setting up apt-utils (2.7.14build2) ... Setting up cpp-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Setting up debconf-i18n (1.5.86) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-3.2build2) ... Setting up optipng (0.7.8+ds-1build2) ... Setting up libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) ... Setting up libdpkg-perl (1.22.6ubuntu6) ... Setting up libreadline8t64:armhf (8.2-4build1) ... Setting up libgcc-13-dev:armhf (13.2.0-23ubuntu4) ... Setting up gpgconf (2.4.4-2ubuntu17) ... Setting up libc6-dev:armhf (2.39-0ubuntu8) ... Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu2) ... Setting up gpg (2.4.4-2ubuntu17) ... Setting up cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up libstdc++-13-dev:armhf (13.2.0-23ubuntu4) ... Setting up gpg-agent (2.4.4-2ubuntu17) ... Setting up cpp-13 (13.2.0-23ubuntu4) ... Setting up libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... Setting up binutils (2.42-4ubuntu2) ... Setting up gcc-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Setting up dpkg-dev (1.22.6ubuntu6) ... Setting up libtirpc-dev:armhf (1.3.4+ds-1.1build1) ... Setting up gcc-13 (13.2.0-23ubuntu4) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:armhf (1.3.0-3build3) ... Setting up gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Setting up g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-23ubuntu4) ... Setting up libnss-nisplus:armhf (1.3-5build1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Setting up libnsl-dev:armhf (1.3.0-3build3) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for debianutils (5.17build1) ... (Reading database ... 15020 files and directories currently installed.) Purging configuration files for libssl3:armhf (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28117644 armhf noble -c chroot:build-PACKAGEBUILD-28117644 --arch=armhf --dist=noble --nolog 'openssl_3.0.13-0ubuntu4~ppa3.dsc' Initiating build PACKAGEBUILD-28117644 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-176-generic #196-Ubuntu SMP Fri Mar 22 16:46:20 UTC 2024 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-025.buildd +==============================================================================+ | openssl 3.0.13-0ubuntu4~ppa3 (armhf) Wed, 17 Apr 2024 16:24:00 +0000 | +==============================================================================+ Package: openssl Version: 3.0.13-0ubuntu4~ppa3 Source Version: 3.0.13-0ubuntu4~ppa3 Distribution: noble Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28117644/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-Bt5TKP/resolver-9x0bbx' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openssl_3.0.13-0ubuntu4~ppa3.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/openssl-Bt5TKP/openssl-3.0.13' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-Bt5TKP' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), build-essential, fakeroot Filtered Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [385 B] Get:5 copy:/<>/apt_archive ./ Packages [469 B] Fetched 1811 B in 0s (62.5 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libgssapi-krb5-2 libip4tc2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblocale-gettext-perl libnsl-dev libnsl2 libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libfile-stripnondeterminism-perl libicu74 libmagic-mgc libmagic1t64 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libfile-stripnondeterminism-perl libicu74 libmagic-mgc libmagic1t64 libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 18.2 MB of archives. After this operation, 63.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [684 B] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libelf1t64 armhf 0.190-1.1build4 [49.9 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libicu74 armhf 74.2-1ubuntu1 [10.5 MB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3 [595 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libmagic-mgc armhf 1:5.45-3build1 [307 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libmagic1t64 armhf 1:5.45-3build1 [81.4 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf file armhf 1:5.45-3build1 [21.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf gettext-base armhf 0.21-14ubuntu2 [38.1 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libuchardet0 armhf 0.0.8-1build1 [73.9 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf groff-base armhf 1.23.0-3build2 [946 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libpipeline1 armhf 1.5.7-2 [26.2 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf man-db armhf 2.12.0-4build1 [1202 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf m4 armhf 1.4.19-4build1 [235 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf autoconf all 2.71-3 [339 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf autopoint all 0.21-14ubuntu2 [422 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libtool all 2.4.7-7build1 [166 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf dh-autoreconf all 20 [16.1 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libsub-override-perl all 0.10-1 [10.0 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libdw1t64 armhf 0.190-1.1build4 [235 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf debugedit armhf 1:5.0-5build2 [42.3 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main armhf dwz armhf 0.15-1build6 [116 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf gettext armhf 0.21-14ubuntu2 [800 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf debhelper all 13.14.1ubuntu5 [869 kB] Preconfiguring packages ... Fetched 18.2 MB in 1s (12.3 MB/s) Selecting previously unselected package libelf1t64:armhf. (Reading database ... 15020 files and directories currently installed.) Preparing to unpack .../00-libelf1t64_0.190-1.1build4_armhf.deb ... Unpacking libelf1t64:armhf (0.190-1.1build4) ... Selecting previously unselected package libicu74:armhf. Preparing to unpack .../01-libicu74_74.2-1ubuntu1_armhf.deb ... Unpacking libicu74:armhf (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../02-libxml2_2.9.14+dfsg-1.3ubuntu3_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3build1_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3build1) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3build1_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3build1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3build1_armhf.deb ... Unpacking file (1:5.45-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-14ubuntu2_armhf.deb ... Unpacking gettext-base (0.21-14ubuntu2) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../07-libuchardet0_0.0.8-1build1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-3build2_armhf.deb ... Unpacking groff-base (1.23.0-3build2) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../09-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.12.0-4build1_armhf.deb ... Unpacking man-db (2.12.0-4build1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-4build1_armhf.deb ... Unpacking m4 (1.4.19-4build1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-14ubuntu2_all.deb ... Unpacking autopoint (0.21-14ubuntu2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.4.7-7build1_all.deb ... Unpacking libtool (2.4.7-7build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:armhf. Preparing to unpack .../23-libdw1t64_0.190-1.1build4_armhf.deb ... Unpacking libdw1t64:armhf (0.190-1.1build4) ... Selecting previously unselected package debugedit. Preparing to unpack .../24-debugedit_1%3a5.0-5build2_armhf.deb ... Unpacking debugedit (1:5.0-5build2) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1build6_armhf.deb ... Unpacking dwz (0.15-1build6) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.21-14ubuntu2_armhf.deb ... Unpacking gettext (0.21-14ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../30-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up libmagic-mgc (1:5.45-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libmagic1t64:armhf (1:5.45-3build1) ... Setting up gettext-base (0.21-14ubuntu2) ... Setting up m4 (1.4.19-4build1) ... Setting up file (1:5.45-3build1) ... Setting up libelf1t64:armhf (0.190-1.1build4) ... Setting up libdw1t64:armhf (0.190-1.1build4) ... Setting up autotools-dev (20220109.1) ... Setting up autopoint (0.21-14ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libicu74:armhf (74.2-1ubuntu1) ... Setting up dwz (0.15-1build6) ... Setting up libuchardet0:armhf (0.0.8-1build1) ... Setting up debugedit (1:5.0-5build2) ... Setting up libsub-override-perl (0.10-1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14ubuntu2) ... Setting up libtool (2.4.7-7build1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3build2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-4build1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up debhelper (13.14.1ubuntu5) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-176-generic #196-Ubuntu SMP Fri Mar 22 16:46:20 UTC 2024 arm64 (armv7l) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu6 g++-13_13.2.0-23ubuntu4 gcc-13_13.2.0-23ubuntu4 libc6-dev_2.39-0ubuntu8 libstdc++-13-dev_13.2.0-23ubuntu4 libstdc++6_14-20240412-0ubuntu1 linux-libc-dev_6.8.0-22.22 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1build1 apt_2.7.14build2 apt-utils_2.7.14build2 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu2 autotools-dev_20220109.1 base-files_13ubuntu9 base-passwd_3.6.3 bash_5.2.21-2ubuntu4 bash-completion_1:2.11-8 binutils_2.42-4ubuntu2 binutils-arm-linux-gnueabihf_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 bsdextrautils_2.39.3-9ubuntu4 bsdutils_1:2.39.3-9ubuntu4 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 coreutils_9.4-3ubuntu6 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-23ubuntu4 cpp-13-arm-linux-gnueabihf_13.2.0-23ubuntu4 cpp-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu5 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu5 debianutils_5.17build1 debugedit_1:5.0-5build2 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1build1 dpkg_1.22.6ubuntu6 dpkg-dev_1.22.6ubuntu6 dwz_0.15-1build6 e2fsprogs_1.47.0-2.4~exp1ubuntu3 fakeroot_1.33-1 file_1:5.45-3build1 findutils_4.9.0-5build1 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-23ubuntu4 g++-13-arm-linux-gnueabihf_13.2.0-23ubuntu4 g++-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-23ubuntu4 gcc-13-arm-linux-gnueabihf_13.2.0-23ubuntu4 gcc-13-base_13.2.0-23ubuntu4 gcc-14-base_14-20240412-0ubuntu1 gcc-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu2 gettext-base_0.21-14ubuntu2 gpg_2.4.4-2ubuntu17 gpg-agent_2.4.4-2ubuntu17 gpgconf_2.4.4-2ubuntu17 gpgv_2.4.4-2ubuntu17 grep_3.11-4build1 groff-base_1.23.0-3build2 gzip_1.12-1ubuntu3 hostname_3.23+nmu2ubuntu2 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-6ubuntu2 libacl1_2.3.2-1build1 libapparmor1_4.0.0-beta3-0ubuntu3 libapt-pkg6.0t64_2.7.14build2 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_14-20240412-0ubuntu1 libassuan0_2.5.6-1build1 libatomic1_14-20240412-0ubuntu1 libattr1_1:2.5.2-1build1 libaudit-common_1:3.1.2-2.1build1 libaudit1_1:3.1.2-2.1build1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu4 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8 libc-dev-bin_2.39-0ubuntu8 libc6_2.39-0ubuntu8 libc6-dev_2.39-0ubuntu8 libcap-ng0_0.8.4-2build2 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240412-0ubuntu1 libcom-err2_1.47.0-2.4~exp1ubuntu3 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.7.0-1ubuntu3 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libdb5.3t64_5.3.28+dfsg2-6build1 libdebconfclient0_0.271ubuntu3 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu3 libdpkg-perl_1.22.6ubuntu6 libdw1t64_0.190-1.1build4 libelf1t64_0.190-1.1build4 libext2fs2t64_1.47.0-2.4~exp1ubuntu3 libfakeroot_1.33-1 libfdisk1_2.39.3-9ubuntu4 libffi8_3.4.6-1build1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-23ubuntu4 libgcc-s1_14-20240412-0ubuntu1 libgcrypt20_1.10.3-2build1 libgdbm-compat4t64_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30t64_3.8.3-1.1ubuntu3 libgomp1_14-20240412-0ubuntu1 libgpg-error-l10n_1.47-3build2 libgpg-error0_1.47-3build2 libgpm2_1.20.7-11 libgssapi-krb5-2_1.20.1-6ubuntu2 libhogweed6t64_3.9.1-2.2build1 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2build1 libip4tc2_1.8.10-3ubuntu1 libisl23_0.26-3build1 libjansson4_2.14-2build2 libjson-c5_0.17-1 libk5crypto3_1.20.1-6ubuntu2 libkeyutils1_1.6.3-3 libkmod2_31+20240202-2ubuntu5 libkrb5-3_1.20.1-6ubuntu2 libkrb5support0_1.20.1-6ubuntu2 liblocale-gettext-perl_1.07-6ubuntu5 liblockfile-bin_1.17-1build3 liblockfile1_1.17-1build3 liblz4-1_1.9.4-1build1 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3build1 libmagic1t64_1:5.45-3build1 libmd0_1.1.0-2build1 libmount1_2.39.3-9ubuntu4 libmpc3_1.3.1-1build1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1ubuntu1 libnettle8t64_3.9.1-2.2build1 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build3 libnsl2_1.3.0-3build3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-5build1 libp11-kit0_0.25.3-4ubuntu2 libpam-modules_1.5.3-5ubuntu4 libpam-modules-bin_1.5.3-5ubuntu4 libpam-runtime_1.5.3-5ubuntu4 libpam0g_1.5.3-5ubuntu4 libpcre2-8-0_10.42-4ubuntu1 libperl5.38t64_5.38.2-3.2build2 libpipeline1_1.5.7-2 libpng16-16t64_1.6.43-5build1 libproc2-0_2:4.0.4-4ubuntu3 libreadline8t64_8.2-4build1 libseccomp2_2.5.5-1ubuntu3 libselinux1_3.5-2ubuntu2 libsemanage-common_3.5-1build5 libsemanage2_3.5-1build5 libsepol2_3.5-2build1 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu4 libsqlite3-0_3.45.1-1ubuntu2 libss2_1.47.0-2.4~exp1ubuntu3 libssl3t64_3.0.13-0ubuntu3 libstdc++-13-dev_13.2.0-23ubuntu4 libstdc++6_14-20240412-0ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu7 libsystemd0_255.4-1ubuntu7 libtasn1-6_4.19.0-3build1 libtext-charwidth-perl_0.04-11build3 libtext-iconv-perl_1.7-8build3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1.1build1 libtirpc-dev_1.3.4+ds-1.1build1 libtirpc3t64_1.3.4+ds-1.1build1 libtool_2.4.7-7build1 libubsan1_14-20240412-0ubuntu1 libuchardet0_0.0.8-1build1 libudev1_255.4-1ubuntu7 libunistring2_1.0-2 libunistring5_1.1-2build1 libuuid1_2.39.3-9ubuntu4 libxml2_2.9.14+dfsg-1.3ubuntu3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-22.22 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu3 logsave_1.47.0-2.4~exp1ubuntu3 lto-disabled-list_47 m4_1.4.19-4build1 make_4.3-4.1build1 man-db_2.12.0-4build1 mawk_1.3.4.20240123-1build1 mount_2.39.3-9ubuntu4 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 openssl_3.0.13-0ubuntu3 optipng_0.7.8+ds-1build2 passwd_1:4.13+dfsg1-4ubuntu3 patch_2.7.6-7build2 perl_5.38.2-3.2build2 perl-base_5.38.2-3.2build2 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3.2build2 pinentry-curses_1.2.1-3ubuntu5 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu3 psmisc_23.7-1build1 readline-common_8.2-4build1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 systemd_255.4-1ubuntu7 systemd-dev_255.4-1ubuntu7 systemd-sysv_255.4-1ubuntu7 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tzdata_2024a-2ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-9ubuntu4 uuid-runtime_2.39.3-9ubuntu4 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openssl Binary: openssl, libssl3t64, libcrypto3-udeb, libssl3-udeb, libssl-dev, libssl-doc Architecture: any all Version: 3.0.13-0ubuntu4~ppa3 Maintainer: Ubuntu Developers Uploaders: Christoph Martin , Kurt Roeckx , Sebastian Andrzej Siewior Homepage: https://www.openssl.org/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/openssl Vcs-Git: https://salsa.debian.org/debian/openssl.git Testsuite: autopkgtest Testsuite-Triggers: perl Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13) Package-List: libcrypto3-udeb udeb debian-installer optional arch=any profile=!noudeb libssl-dev deb libdevel optional arch=any libssl-doc deb doc optional arch=all libssl3-udeb udeb debian-installer optional arch=any profile=!noudeb libssl3t64 deb libs optional arch=any openssl deb utils optional arch=any Checksums-Sha1: 18b985dcd3fc0bab54cc4bfc10fa9a80ce9e345d 15294843 openssl_3.0.13.orig.tar.gz 87c21896766d59f4fdf6cf234fb8ed0ba9b656c0 833 openssl_3.0.13.orig.tar.gz.asc 1ef4f761e180287712349fd1d6d7c3276a13f1f2 347836 openssl_3.0.13-0ubuntu4~ppa3.debian.tar.xz Checksums-Sha256: 88525753f79d3bec27d2fa7c66aa0b92b3aa9498dafd93d7cfa4b3780cdae313 15294843 openssl_3.0.13.orig.tar.gz ab7d7aecc132ea07c56c5315a2b2d3ff2d02daf0eab0e1464f6245309391130a 833 openssl_3.0.13.orig.tar.gz.asc 1293fc1c2adc6abbd3cdbab75d57feb1637c5447dd24c9c6313ad9505eb1503d 347836 openssl_3.0.13-0ubuntu4~ppa3.debian.tar.xz Files: c15e53a62711002901d3515ac8b30b86 15294843 openssl_3.0.13.orig.tar.gz 45dccc24f083d6b857b1b3328611444a 833 openssl_3.0.13.orig.tar.gz.asc ad319bbd0fe5e0ecc057eb1b7743ab57 347836 openssl_3.0.13-0ubuntu4~ppa3.debian.tar.xz Original-Maintainer: Debian OpenSSL Team -----BEGIN PGP SIGNATURE----- iQJPBAEBCgA5FiEEyX2drjQF0y1EMw2PeI9uuhqtZewFAmYf9sQbHGFkcmllbi5u YWRlckBjYW5vbmljYWwuY29tAAoJEHiPbroarWXsdCgP/0UZjEAz+G3KyyjJj/21 3TqyFMBtvnLJtOt6dflEiDwXSLcqahDnkkFTqxLdXjxEKZ3CQHFZcJtcQfNzWN9T SJXX8Vi7sMYmaDdgBvWJejPB3JqlKXuI8KvU85pDQ9Z1mK1Cmcq3jYeWV4TT0LKB gT6vgi8LtMXKHjNNHebOoTt+gZp+mgPS4VcN7xeLXrXv0/1izJTMeZAJWd/M23Bs gbd0+8j4LbX7kJIQa5aRqgQcnJae1UDvhxz7DaV631Md+pORozY4Kv6F39aWq+mw /+XYxK6t/aMtRP16RV8p6ciPYaNwfWFmqkcCdDkxxLWOphx1IFoNRy+NQdpxeU9q Sae/ZjIUOMw8hiiDyEEqwP0pEqdPFvTeyiaWZAhDWuYGGIr8vCdLomkpQCGw+olq CZK9+SQIy7Yw5k0K+du72Z6lzG82prZL6CaKCnhZrAt9JZBOmGspjaXPfW6daK5X iJyZsoOPTR1H8rj6UJeqG33gt5OvoYMsDxofOcl4Pc2Wio6DV6ar/2dIztOi3UKG duTywyaqfZmfWU5kmyEVIZwEhoXuaGND4oPkO/ggQMQI/LYvTTDtoudWoaVvu87r j1xnh5K/tBMx+TavG/TiBcuac/Yv785k1iFDudd+fIspvLwiX6XrhwxpQsjSQPwY 7dtQEw/tFz3/jyCAMvpyHXnq =K0J8 -----END PGP SIGNATURE----- gpgv: Signature made Wed Apr 17 16:20:20 2024 UTC gpgv: using RSA key C97D9DAE3405D32D44330D8F788F6EBA1AAD65EC gpgv: issuer "adrien.nader@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./openssl_3.0.13-0ubuntu4~ppa3.dsc: no acceptable signature found dpkg-source: info: extracting openssl in /<> dpkg-source: info: unpacking openssl_3.0.13.orig.tar.gz dpkg-source: info: unpacking openssl_3.0.13-0ubuntu4~ppa3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-targets.patch dpkg-source: info: applying man-section.patch dpkg-source: info: applying no-symbolic.patch dpkg-source: info: applying pic.patch dpkg-source: info: applying c_rehash-compat.patch dpkg-source: info: applying Configure-allow-to-enable-ktls-if-target-does-not-start-w.patch dpkg-source: info: applying conf-Serialize-allocation-free-of-ssl_names.patch dpkg-source: info: applying Fix-tests-for-new-default-security-level.patch dpkg-source: info: applying tests-use-seclevel-1.patch dpkg-source: info: applying tls1.2-min-seclevel2.patch dpkg-source: info: applying skip_tls1.1_seclevel3_tests.patch dpkg-source: info: applying intel/0001-Dual-1536-2048-bit-exponentiation-optimization-for-I.patch dpkg-source: info: applying intel/0002-AES-GCM-enabled-with-AVX512-vAES-and-vPCLMULQDQ.patch dpkg-source: info: applying intel/002-vaes_gcm_avx512_fix.patch dpkg-source: info: applying fips/crypto-Add-kernel-FIPS-mode-detection.patch dpkg-source: info: applying fips/crypto-Automatically-use-the-FIPS-provider-when-the-kerne.patch dpkg-source: info: applying fips/apps-speed-Omit-unavailable-algorithms-in-FIPS-mode.patch dpkg-source: info: applying fips/apps-pass-propquery-arg-to-the-libctx-DRBG-fetches.patch dpkg-source: info: applying fips/test-Ensure-encoding-runs-with-the-correct-context-during.patch dpkg-source: info: applying post-3.0.13/0001-Prepare-for-3.0.14.patch dpkg-source: info: applying post-3.0.13/0002-fix-missing-null-check-in-kdf_test_ctrl.patch dpkg-source: info: applying post-3.0.13/0003-Fix-a-possible-memleak-in-bind_afalg.patch dpkg-source: info: applying post-3.0.13/0004-Fix-error-reporting-in-EVP_PKEY_-sign-verify-verify_.patch dpkg-source: info: applying post-3.0.13/0005-Revert-Improved-detection-of-engine-provided-private.patch dpkg-source: info: applying post-3.0.13/0006-Document-the-implications-of-setting-engine-based-lo.patch dpkg-source: info: applying post-3.0.13/0008-Fix-a-few-incorrect-paths-in-some-build.info-files.patch dpkg-source: info: applying post-3.0.13/0009-Make-IV-buf-in-prov_cipher_ctx_st-aligned.patch dpkg-source: info: applying post-3.0.13/0010-Fix-testcases-to-run-on-duplicated-keys.patch dpkg-source: info: applying post-3.0.13/0011-Rearrange-terms-in-gf_mul-to-prevent-segfault.patch dpkg-source: info: applying post-3.0.13/0012-Fix-memory-leaks-on-error-cases-during-drbg-initiali.patch dpkg-source: info: applying post-3.0.13/0013-Fix-typos-found-by-codespell-in-openssl-3.0.patch dpkg-source: info: applying post-3.0.13/0014-KDF_CTX_new-API-has-incorrect-signature-const-should.patch dpkg-source: info: applying post-3.0.13/0015-Check-for-NULL-cleanup-function-before-using-it-in-e.patch dpkg-source: info: applying post-3.0.13/0016-Fixed-Visual-Studio-2008-compiler-errors.patch dpkg-source: info: applying post-3.0.13/0017-Correct-the-defined-name-of-the-parameter-micalg-in-.patch dpkg-source: info: applying post-3.0.13/0018-Don-t-print-excessively-long-ASN1-items-in-fuzzer.patch dpkg-source: info: applying post-3.0.13/0019-Add-atexit-configuration-option-to-using-atexit-in-l.patch dpkg-source: info: applying post-3.0.13/0020-Minor-wording-fixes-related-to-no-atexit.patch dpkg-source: info: applying post-3.0.13/0021-s_cb.c-Add-missing-return-value-checks.patch dpkg-source: info: applying post-3.0.13/0022-SSL_set1_groups_list-Fix-memory-corruption-with-40-g.patch dpkg-source: info: applying post-3.0.13/0023-Ensure-MAKE-commands-and-CFLAGS-are-appropriately-qu.patch dpkg-source: info: applying post-3.0.13/0024-Fix-off-by-one-issue-in-buf2hexstr_sep.patch dpkg-source: info: applying post-3.0.13/0026-Try-to-fix-intermittent-CI-failures-in-sslapitest.patch dpkg-source: info: applying post-3.0.13/0027-FAQ.md-should-be-removed.patch dpkg-source: info: applying post-3.0.13/0028-Doc-fix-style.patch dpkg-source: info: applying post-3.0.13/0029-Fix-dasync_rsa_decrypt-to-call-EVP_PKEY_meth_get_dec.patch dpkg-source: info: applying post-3.0.13/0031-SSL_add_dir_cert_subjects_to_stack-Documented-return.patch dpkg-source: info: applying post-3.0.13/0032-Fix-unbounded-memory-growth-when-using-no-cached-fet.patch dpkg-source: info: applying post-3.0.13/0033-Update-FIPS-hmac-key-documentation.patch dpkg-source: info: applying post-3.0.13/0035-Fixed-a-typo-and-grammar-in-openssl-ts.pod.patch dpkg-source: info: applying post-3.0.13/0036-Replace-unsigned-with-int.patch dpkg-source: info: applying post-3.0.13/0037-Add-NULL-check-before-accessing-PKCS7-encrypted-algo.patch dpkg-source: info: applying post-3.0.13/0038-Explicitly-state-what-keys-does.patch dpkg-source: info: applying post-3.0.13/0040-Fix-openssl-req-with-addext-subjectAltName-dirName.patch dpkg-source: info: applying post-3.0.13/0041-Fix-handling-of-NULL-sig-parameter-in-ECDSA_sign-and.patch dpkg-source: info: applying post-3.0.13/0042-Align-openssl-req-string_mask-docs-to-how-the-softwa.patch dpkg-source: info: applying post-3.0.13/0043-Add-documentation-policy-link-to-CONTRIBUTING-guide.patch dpkg-source: info: applying post-3.0.13/0045-DEFINE_STACK_OF.pod-Fix-prototypes-of-sk_TYPE_free-z.patch dpkg-source: info: applying post-3.0.13/0046-openssl-crl-1-The-verify-option-is-implied-by-CA-opt.patch dpkg-source: info: applying post-3.0.13/0048-Add-a-test-for-session-cache-handling.patch dpkg-source: info: applying post-3.0.13/0049-Extend-the-multi_resume-test-for-simultaneous-resump.patch dpkg-source: info: applying post-3.0.13/0050-Fix-unconstrained-session-cache-growth-in-TLSv1.3.patch dpkg-source: info: applying post-3.0.13/0051-Add-a-CHANGES.md-NEWS.md-entry-for-the-unbounded-mem.patch dpkg-source: info: applying post-3.0.13/0052-Hardening-around-not_resumable-sessions.patch dpkg-source: info: applying post-3.0.13/0053-Add-a-test-for-session-cache-overflow.patch dpkg-source: info: applying post-3.0.13/0054-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch dpkg-source: info: applying post-3.0.13/0055-Fix-Error-finalizing-cipher-loop-when-running-openss.patch dpkg-source: info: applying post-3.0.13/0056-APPS-Add-missing-OPENSSL_free-and-combine-the-error-.patch dpkg-source: info: applying post-3.0.13/0057-man-EVP_PKEY_CTX_set_params-document-params-is-a-lis.patch dpkg-source: info: applying post-3.0.13/0058-Fix-socket-descriptor-checks-on-Windows.patch dpkg-source: info: applying post-3.0.13/0059-Document-that-private-and-pairwise-checks-are-not-bo.patch dpkg-source: info: applying post-3.0.13/0060-make_addressPrefix-Fix-a-memory-leak-in-error-case.patch dpkg-source: info: applying post-3.0.13/0061-list_provider_info-Fix-leak-on-error.patch dpkg-source: info: applying post-3.0.13/0062-doc-fingerprints.txt-Add-the-future-OpenSSL-release-.patch dpkg-source: info: applying post-3.0.13/0063-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28117644 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28117644 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28117644 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 3.0.13-0ubuntu4~ppa3 dpkg-buildpackage: info: source distribution noble dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean --without autoreconf debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build_static build_shared test -z "" || for opt in ; \ do \ set -xe; \ rm -rf build_$opt; \ done rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --without autoreconf dh_update_autotools_config -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ mkdir build_$opt; \ cd build_$opt ; \ ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf-$opt; \ perl configdata.pm -d; \ cd .. ;\ done mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf ;perl configdata.pm -d Configuring OpenSSL version 3.0.14-dev for target debian-armhf Using os-specific seed configuration Created configdata.pm Running configdata.pm Created Makefile.in Created Makefile Created include/openssl/configuration.h ********************************************************************** *** *** *** OpenSSL has been successfully configured *** *** *** *** If you encounter a problem while building, please open an *** *** issue on GitHub *** *** and include the output from the following command: *** *** *** *** perl configdata.pm --dump *** *** *** *** (If you are new to OpenSSL, you might want to consult the *** *** 'Troubleshooting' section in the INSTALL.md file first) *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf Perl information: /usr/bin/perl 5.38.2 for arm-linux-gnueabihf-thread-multi-64int Enabled features: afalgeng aria asm async atexit autoalginit autoerrinit autoload-config bf blake2 bulk cached-fetch camellia cast chacha cmac cmp cms comp ct deprecated des dgram dh dsa dso dtls ec ec2m ecdh ecdsa engine err filenames gost ktls legacy makedepend md4 module multiblock nextprotoneg ocb ocsp padlockeng pic pinshared poly1305 posix-io psk rc2 rc4 rfc3779 rmd160 scrypt secure-memory seed siphash siv sm2 sm3 sm4 sock srp srtp sse2 ssl ssl-trace static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: acvp-tests [cascade] OPENSSL_NO_ACVP_TESTS asan [default] OPENSSL_NO_ASAN buildtest-c++ [default] capieng [option] OPENSSL_NO_CAPIENG crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG dynamic-engine [cascade] ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fips [default] fips-securitychecks [cascade] OPENSSL_NO_FIPS_SECURITYCHECKS fuzz-afl [default] OPENSSL_NO_FUZZ_AFL fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER idea [option] OPENSSL_NO_IDEA (skip crypto/idea) loadereng [cascade] OPENSSL_NO_LOADERENG md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) rdrand [option] OPENSSL_NO_RDRAND sctp [default] OPENSSL_NO_SCTP shared [option] trace [default] OPENSSL_NO_TRACE ubsan [default] OPENSSL_NO_UBSAN uplink [no uplink_arch] OPENSSL_NO_UPLINK weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "qc", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", asm_arch => "armv4", bn_ops => "BN_LLONG RC4_CHAR", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2", cppflags => "", cxxflags => "-std=c++11 -pthread", defines => [ "OPENSSL_BUILDING_OPENSSL" ], disable => [ ], dso_ldflags => "-Wl,-z,defs", dso_scheme => "dlfcn", enable => [ "afalgeng", "ktls" ], ex_libs => "-ldl -pthread -latomic", includes => [ ], lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE", lib_defines => [ ], module_cflags => "-fPIC", module_cxxflags => undef, module_ldflags => "-Wl,-znodelete -shared", perl_platform => "Unix", perlasm_scheme => "linux32", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 CPP = CPPDEFINES = CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 HASHBANGPERL = LD = LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = qc ASFLAGS = CC = gcc CFLAGS = -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 CPPDEFINES = CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 HASHBANGPERL = /usr/bin/env perl LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres RCFLAGS = NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl # Debian Perl policy 5.1 (Script Magic) mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf ;perl configdata.pm -d Configuring OpenSSL version 3.0.14-dev for target debian-armhf Using os-specific seed configuration Created configdata.pm Running configdata.pm Created Makefile.in Created Makefile Created include/openssl/configuration.h ********************************************************************** *** *** *** OpenSSL has been successfully configured *** *** *** *** If you encounter a problem while building, please open an *** *** issue on GitHub *** *** and include the output from the following command: *** *** *** *** perl configdata.pm --dump *** *** *** *** (If you are new to OpenSSL, you might want to consult the *** *** 'Troubleshooting' section in the INSTALL.md file first) *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf Perl information: /usr/bin/perl 5.38.2 for arm-linux-gnueabihf-thread-multi-64int Enabled features: afalgeng aria asm async atexit autoalginit autoerrinit autoload-config bf blake2 bulk cached-fetch camellia cast chacha cmac cmp cms comp ct deprecated des dgram dh dsa dso dtls dynamic-engine ec ec2m ecdh ecdsa engine err filenames gost ktls legacy loadereng makedepend md4 module multiblock nextprotoneg ocb ocsp padlockeng pic pinshared poly1305 posix-io psk rc2 rc4 rfc3779 rmd160 scrypt secure-memory seed shared siphash siv sm2 sm3 sm4 sock srp srtp sse2 ssl ssl-trace static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: acvp-tests [cascade] OPENSSL_NO_ACVP_TESTS asan [default] OPENSSL_NO_ASAN buildtest-c++ [default] capieng [option] OPENSSL_NO_CAPIENG crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fips [default] fips-securitychecks [cascade] OPENSSL_NO_FIPS_SECURITYCHECKS fuzz-afl [default] OPENSSL_NO_FUZZ_AFL fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER idea [option] OPENSSL_NO_IDEA (skip crypto/idea) md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) rdrand [option] OPENSSL_NO_RDRAND sctp [default] OPENSSL_NO_SCTP trace [default] OPENSSL_NO_TRACE ubsan [default] OPENSSL_NO_UBSAN uplink [no uplink_arch] OPENSSL_NO_UPLINK weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "qc", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", asm_arch => "armv4", bn_ops => "BN_LLONG RC4_CHAR", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2", cppflags => "", cxxflags => "-std=c++11 -pthread", defines => [ "OPENSSL_BUILDING_OPENSSL" ], disable => [ ], dso_ldflags => "-Wl,-z,defs", dso_scheme => "dlfcn", enable => [ "afalgeng", "ktls" ], ex_libs => "-ldl -pthread -latomic", includes => [ ], lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE", lib_defines => [ ], module_cflags => "-fPIC", module_cxxflags => undef, module_ldflags => "-Wl,-znodelete -shared", perl_platform => "Unix", perlasm_scheme => "linux32", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 CPP = CPPDEFINES = CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 HASHBANGPERL = /usr/bin/perl LD = LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = qc ASFLAGS = CC = gcc CFLAGS = -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 CPPDEFINES = CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 HASHBANGPERL = /usr/bin/perl LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres RCFLAGS = NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_static all make[2]: Entering directory '/<>/build_static' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf pod2man --name=CA.PL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl.pod >doc/man/man1/openssl.1 pod2man --name=TSGET --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/tsget.pod >doc/man/man1/tsget.1 pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3 pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3 pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3 pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3 pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3 pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3 pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3 pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3 pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3 pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3 pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3 pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3 pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3 pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3 pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3 pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3 pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3 pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3 pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3 pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3 pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3 pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3 pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3 pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3 pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3 pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3 pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3 pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3 pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3 pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3 pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3 pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3 pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3 pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3 pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3 pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3 pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3 pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3 pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3 pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3 pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3 pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3 pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3 pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3 pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3 pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3 pod2man --name=BIO_S_DATAGRAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_datagram.pod >doc/man/man3/BIO_s_datagram.3 pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3 pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3 pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3 pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3 pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3 pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3 pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3 pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3 pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3 pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3 pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3 pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3 pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3 pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3 pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3 pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3 pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3 pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3 pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3 pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3 pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3 pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3 pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3 pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3 pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3 pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3 pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3 pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3 pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3 pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3 pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3 pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3 pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3 pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3 pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3 pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3 pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3 pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3 pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3 pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3 pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3 pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3 pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3 pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3 pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3 pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3 pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3 pod2man --name=CMS_SIGNED_GET_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_signed_get_attr.pod >doc/man/man3/CMS_signed_get_attr.3 pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3 pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3 pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3 pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3 pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3 pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3 pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3 pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3 pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3 pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3 pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3 pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3 pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3 pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3 pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3 pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3 pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3 pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3 pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3 pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3 pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3 pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3 pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3 pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3 pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3 pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3 pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3 pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3 pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3 pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3 pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3 pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3 pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3 pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3 pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3 pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3 pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3 pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3 pod2man --name=ECDSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ECDSA_sign.pod >doc/man/man3/ECDSA_sign.3 pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3 pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3 pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3 pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3 pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3 pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3 pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3 pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3 pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3 pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3 pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3 pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3 pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3 pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3 pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3 pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3 pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3 pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3 pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3 pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3 pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3 pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3 pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3 pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3 pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3 pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3 pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3 pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3 pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3 pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3 pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3 pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3 pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3 pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3 pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3 pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3 pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3 pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3 pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3 pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 pod2man --name=EVP_PKEY_CTX_GET0_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_get0_pkey.pod >doc/man/man3/EVP_PKEY_CTX_get0_pkey.3 pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3 pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3 pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3 pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3 pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3 pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3 pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3 pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3 pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3 pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3 pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3 pod2man --name=EVP_PKEY_GET_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_attr.pod >doc/man/man3/EVP_PKEY_get_attr.3 pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3 pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3 pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3 pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3 pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3 pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3 pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3 pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3 pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3 pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3 pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3 pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3 pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3 pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3 pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3 pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3 pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3 pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3 pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3 pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3 pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3 pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3 pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3 pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3 pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3 pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3 pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3 pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3 pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3 pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3 pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3 pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3 pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3 pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3 pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3 pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3 pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3 pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3 pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3 pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3 pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3 pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3 pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3 pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3 pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3 pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3 pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3 pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3 pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3 pod2man --name=HMAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3 pod2man --name=MD5 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/MD5.pod >doc/man/man3/MD5.3 pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3 pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3 pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3 pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3 pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3 pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3 pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3 pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3 pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3 pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3 pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3 pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3 pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3 pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3 pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3 pod2man --name=OPENSSL_GMTIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_gmtime.pod >doc/man/man3/OPENSSL_gmtime.3 pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3 pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3 pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3 pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3 pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3 pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3 pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3 pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3 pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3 pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3 pod2man --name=OSSL_ALGORITHM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ALGORITHM.pod >doc/man/man3/OSSL_ALGORITHM.3 pod2man --name=OSSL_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CALLBACK.pod >doc/man/man3/OSSL_CALLBACK.3 pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3 pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3 pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3 pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3 pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3 pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3 pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3 pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3 pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3 pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3 pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3 pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3 pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3 pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3 pod2man --name=OSSL_DISPATCH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DISPATCH.pod >doc/man/man3/OSSL_DISPATCH.3 pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3 pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3 pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3 pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3 pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3 pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3 pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3 pod2man --name=OSSL_ITEM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ITEM.pod >doc/man/man3/OSSL_ITEM.3 pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3 pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3 pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3 pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3 pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3 pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3 pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3 pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3 pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3 pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3 pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3 pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3 pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3 pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3 pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3 pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3 pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3 pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3 pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3 pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3 pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3 pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3 pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3 pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3 pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3 pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3 pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3 pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3 pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3 pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3 pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3 pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3 pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3 pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3 pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3 pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3 pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3 pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3 pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3 pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3 pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3 pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3 pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3 pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3 pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3 pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3 pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3 pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3 pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3 pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3 pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3 pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3 pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3 pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3 pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3 pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3 pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3 pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3 pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3 pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3 pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3 pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3 pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3 pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3 pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3 pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3 pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3 pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3 pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3 pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3 pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3 pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3 pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3 pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3 pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3 pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3 pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3 pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3 pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3 pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3 pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3 pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3 pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3 pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3 pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3 pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3 pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3 pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3 pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3 pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3 pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3 pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3 pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3 pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3 pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3 pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3 pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3 pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3 pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3 pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3 pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3 pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3 pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3 pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3 pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3 pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3 pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3 pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3 pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3 pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3 pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3 pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3 pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3 pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3 pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3 pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3 pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3 pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3 pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3 pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3 pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3 pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3 pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3 pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3 pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3 pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3 pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3 pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3 pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3 pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3 pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3 pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3 pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3 pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3 pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3 pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3 pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3 pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3 pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3 pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3 pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3 pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3 pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3 pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3 pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3 pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3 pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3 pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3 pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3 pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3 pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3 pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3 pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3 pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3 pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3 pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3 pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3 pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3 pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3 pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3 pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3 pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3 pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3 pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3 pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3 pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3 pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3 pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3 pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3 pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3 pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3 pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3 pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3 pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3 pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3 pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3 pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3 pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3 pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3 pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3 pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3 pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3 pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3 pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3 pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3 pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3 pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3 pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3 pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3 pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3 pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3 pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3 pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3 pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3 pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3 pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3 pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3 pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3 pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3 pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3 pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3 pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3 pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3 pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3 pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3 pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3 pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3 pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3 pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3 pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3 pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3 pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3 pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3 pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3 pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3 pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3 pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3 pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3 pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3 pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3 pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3 pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3 pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3 pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3 pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3 pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3 pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3 pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3 pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3 pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3 pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3 pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3 pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3 pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3 pod2man --name=X509_ATTRIBUTE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_ATTRIBUTE.pod >doc/man/man3/X509_ATTRIBUTE.3 pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3 pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3 pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3 pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3 pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3 pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3 pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3 pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3 pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3 pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3 pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3 pod2man --name=X509_REQ_GET_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_REQ_get_attr.pod >doc/man/man3/X509_REQ_get_attr.3 pod2man --name=X509_REQ_GET_EXTENSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_REQ_get_extensions.pod >doc/man/man3/X509_REQ_get_extensions.3 pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3 pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3 pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3 pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3 pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3 pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3 pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3 pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3 pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3 pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3 pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3 pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3 pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3 pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3 pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3 pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3 pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3 pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3 pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3 pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3 pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3 pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3 pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3 pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3 pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3 pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3 pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3 pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3 pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3 pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3 pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3 pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3 pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3 pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3 pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3 pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3 pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3 pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3 pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3 pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3 pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3 pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3 pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3 pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3 pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3 pod2man --name=CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man5/config.pod >doc/man/man5/config.5 pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5 pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5 pod2man --name=EVP_ASYM_CIPHER-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_ASYM_CIPHER-RSA.pod >doc/man/man7/EVP_ASYM_CIPHER-RSA.7 pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7 pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7 pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7 pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7 pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7 pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7 pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7 pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7 pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7 pod2man --name=EVP_CIPHER-NULL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-NULL.pod >doc/man/man7/EVP_CIPHER-NULL.7 pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7 pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7 pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7 pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7 pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7 pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7 pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7 pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7 pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7 pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7 pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7 pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7 pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7 pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7 pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7 pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7 pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7 pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7 pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7 pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7 pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7 pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7 pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7 pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7 pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7 pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7 pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7 pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7 pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7 pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7 pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7 pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7 pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7 pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7 pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7 pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7 pod2man --name=EVP_MD-NULL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-NULL.pod >doc/man/man7/EVP_MD-NULL.7 pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7 pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7 pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7 pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7 pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7 pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7 pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7 pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7 pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7 pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7 pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7 pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7 pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7 pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7 pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7 pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7 pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7 pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7 pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7 pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7 pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7 pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7 pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7 pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7 pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7 pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7 pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7 pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7 pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7 pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7 pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7 pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7 pod2man --name=RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/RAND.pod >doc/man/man7/RAND.7 pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7 pod2man --name=X25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/X25519.pod >doc/man/man7/X25519.7 pod2man --name=BIO --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/bio.pod >doc/man/man7/bio.7 pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/crypto.pod >doc/man/man7/crypto.7 pod2man --name=CT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ct.pod >doc/man/man7/ct.7 pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7 pod2man --name=EVP --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/evp.pod >doc/man/man7/evp.7 pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7 pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7 pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7 pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7 pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7 pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7 pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7 pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7 pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7 pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7 pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7 pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7 pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7 pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7 /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7 pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7 pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7 pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/property.pod >doc/man/man7/property.7 pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7 pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7 pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7 pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7 pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7 pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7 pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7 pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7 pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7 pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7 pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7 pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7 pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7 pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7 pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7 pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider.pod >doc/man/man7/provider.7 pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7 pod2man --name=SSL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ssl.pod >doc/man/man7/ssl.7 pod2man --name=X509 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/x509.pod >doc/man/man7/x509.7 /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_datagram.pod" -o doc/html/man3/BIO_s_datagram.html -t "BIO_s_datagram" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_signed_get_attr.pod" -o doc/html/man3/CMS_signed_get_attr.html -t "CMS_signed_get_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_sign.pod" -o doc/html/man3/ECDSA_sign.html -t "ECDSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_pkey.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -t "EVP_PKEY_CTX_get0_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_attr.pod" -o doc/html/man3/EVP_PKEY_get_attr.html -t "EVP_PKEY_get_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_gmtime.pod" -o doc/html/man3/OPENSSL_gmtime.html -t "OPENSSL_gmtime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ALGORITHM.pod" -o doc/html/man3/OSSL_ALGORITHM.html -t "OSSL_ALGORITHM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CALLBACK.pod" -o doc/html/man3/OSSL_CALLBACK.html -t "OSSL_CALLBACK" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DISPATCH.pod" -o doc/html/man3/OSSL_DISPATCH.html -t "OSSL_DISPATCH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ITEM.pod" -o doc/html/man3/OSSL_ITEM.html -t "OSSL_ITEM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ATTRIBUTE.pod" -o doc/html/man3/X509_ATTRIBUTE.html -t "X509_ATTRIBUTE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_REQ_get_attr.pod" -o doc/html/man3/X509_REQ_get_attr.html -t "X509_REQ_get_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_REQ_get_extensions.pod" -o doc/html/man3/X509_REQ_get_extensions.html -t "X509_REQ_get_extensions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-RSA.pod" -o doc/html/man7/EVP_ASYM_CIPHER-RSA.html -t "EVP_ASYM_CIPHER-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-NULL.pod" -o doc/html/man7/EVP_CIPHER-NULL.html -t "EVP_CIPHER-NULL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-NULL.pod" -o doc/html/man7/EVP_MD-NULL.html -t "EVP_MD-NULL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc" "/usr/bin/make" depend && "/usr/bin/make" _build_sw make[3]: Entering directory '/<>/build_static' pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1 pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1 pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1 pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1 make[3]: Leaving directory '/<>/build_static' pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1 pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1 pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1 make[3]: Entering directory '/<>/build_static' gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1 pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1 pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1 pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1 pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1 pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1 pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1 pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1 pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1 pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1 pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1 pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1 pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1 pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1 pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1 pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1 pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1 pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1 pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1 pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1 pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1 CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/aes-armv4.S pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1 CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/aesv8-armx.S CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/bsaes-armv7.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/armv4-gf2m.S CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/armv4-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/chacha/chacha-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/ec/ecp_nistz256-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/armv4cpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c gcc -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3" "debian-armhf" > crypto/buildinf.h gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-fips_mode.d.tmp -MT crypto/libcrypto-lib-fips_mode.o -c -o crypto/libcrypto-lib-fips_mode.o ../crypto/fips_mode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/modes/ghash-armv4.S CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/modes/ghashv8-armx.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/poly1305/poly1305-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/keccak1600-armv4.S CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha1-armv4-large.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha256-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha512-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/libcrypto-lib-e_afalg.d.tmp -MT engines/libcrypto-lib-e_afalg.o -c -o engines/libcrypto-lib-e_afalg.o ../engines/e_afalg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/libcrypto-lib-e_padlock.d.tmp -MT engines/libcrypto-lib-e_padlock.o -c -o engines/libcrypto-lib-e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-ripemd_prov.o -c -o providers/implementations/digests/libdefault-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c gcc -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name providers/legacy --OS linux > providers/legacy.ld gcc -Iinclude -I. -I../include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/p_minimal-dso-p_minimal.d.tmp -MT test/p_minimal-dso-p_minimal.o -c -o test/p_minimal-dso-p_minimal.o ../test/p_minimal.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name test/p_minimal --OS linux > test/p_minimal.ld gcc -Iinclude -I. -I../include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name test/p_test --OS linux > test/p_test.ld /usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_stable_parse_test-bin-asn1_stable_parse_test.d.tmp -MT test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o -c -o test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o ../test/asn1_stable_parse_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c gcc -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c /usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c /usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c /usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c /usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c /usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c /usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c /usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448 -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c gcc -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c gcc -Iinclude -Iapps/include -Iproviders/common/include -Iproviders/implementations/include -I../include -I../apps/include -I../providers/common/include -I../providers/implementations/include -DSTATIC_LEGACY -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/evp_extra_test-bin-legacyprov.d.tmp -MT providers/evp_extra_test-bin-legacyprov.o -c -o providers/evp_extra_test-bin-legacyprov.o ../providers/legacyprov.c gcc -Iinclude -Iapps/include -Iproviders/common/include -Iproviders/implementations/include -I../include -I../apps/include -I../providers/common/include -I../providers/implementations/include -DSTATIC_LEGACY -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ext_internal_test-bin-ext_internal_test.d.tmp -MT test/ext_internal_test-bin-ext_internal_test.o -c -o test/ext_internal_test-bin-ext_internal_test.o ../test/ext_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/fips_auto_enable_test-bin-fips_auto_enable_test.d.tmp -MT test/fips_auto_enable_test-bin-fips_auto_enable_test.o -c -o test/fips_auto_enable_test-bin-fips_auto_enable_test.o ../test/fips_auto_enable_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/fips_version_test-bin-fips_version_test.d.tmp -MT test/fips_version_test-bin-fips_version_test.o -c -o test/fips_version_test-bin-fips_version_test.o ../test/fips_version_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/nodefltctxtest-bin-nodefltctxtest.d.tmp -MT test/nodefltctxtest-bin-nodefltctxtest.o -c -o test/nodefltctxtest-bin-nodefltctxtest.o ../test/nodefltctxtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c gcc -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/trace_api_test-bin-trace_api_test.d.tmp -MT test/trace_api_test-bin-trace_api_test.o -c -o test/trace_api_test-bin-trace_api_test.o ../test/trace_api_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c rm -f "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" chmod a+x apps/CA.pl rm -f "tools/c_rehash" rm -f "util/shlib_wrap.sh" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x apps/tsget.pl rm -f "util/wrap.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl" chmod a+x tools/c_rehash chmod a+x util/shlib_wrap.sh rm -f apps/libapps.a gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o ranlib apps/libapps.a || echo Never mind. gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S chmod a+x util/wrap.pl gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c rm -f libssl.a ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o rm -f providers/libdefault.a ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o ranlib libssl.a || echo Never mind. rm -f providers/liblegacy.a ar qc providers/liblegacy.a providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o ranlib providers/libdefault.a || echo Never mind. rm -f test/libtestutil.a ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o ranlib providers/liblegacy.a || echo Never mind. ranlib test/libtestutil.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/p_minimal.so -Wl,--version-script=test/p_minimal.ld \ test/p_minimal-dso-p_minimal.o \ -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/p_test.so -Wl,--version-script=test/p_test.ld \ test/p_test-dso-p_test.o \ -ldl -pthread -latomic /usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c rm -f test/rsa_complex ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex \ test/rsa_complex-bin-rsa_complex.o \ -ldl -pthread -latomic rm -f libcrypto.a ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-fips_mode.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o rm -f providers/libcommon.a ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c ar qc libcrypto.a crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c ranlib libcrypto.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test \ fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \ fuzz/asn1-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test \ fuzz/asn1parse-test-bin-asn1parse.o \ fuzz/asn1parse-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test \ fuzz/bignum-test-bin-bignum.o \ fuzz/bignum-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test \ fuzz/bndiv-test-bin-bndiv.o \ fuzz/bndiv-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test \ fuzz/client-test-bin-client.o \ fuzz/client-test-bin-fuzz_rand.o \ fuzz/client-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f fuzz/cmp-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cmp-test \ fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ fuzz/cmp-test-bin-test-corpus.o \ libcrypto.a -ldl -pthread -latomic rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test \ fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test \ fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test \ fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test \ fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test \ fuzz/server-test-bin-fuzz_rand.o \ fuzz/server-test-bin-server.o \ fuzz/server-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test \ fuzz/x509-test-bin-fuzz_rand.o \ fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \ -lcrypto -ldl -pthread -latomic rm -f test/aborttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aborttest \ test/aborttest-bin-aborttest.o \ -lcrypto -ldl -pthread -latomic rm -f test/aesgcmtest rm -f test/afalgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aesgcmtest \ test/aesgcmtest-bin-aesgcmtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest \ test/afalgtest-bin-afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/algorithmid_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/algorithmid_test \ test/algorithmid_test-bin-algorithmid_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test \ test/asn1_decode_test-bin-asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_dsa_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_dsa_internal_test \ test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test \ test/asn1_encode_test-bin-asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test \ test/asn1_internal_test-bin-asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/asn1_stable_parse_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_stable_parse_test \ test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test \ test/asn1_string_table_test-bin-asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test \ test/asn1_time_test-bin-asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asynciotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest \ test/asynciotest-bin-asynciotest.o \ test/helpers/asynciotest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asynctest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynctest \ test/asynctest-bin-asynctest.o \ -lcrypto -ldl -pthread -latomic rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test \ test/bad_dtls_test-bin-bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bftest \ test/bftest-bin-bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test \ test/bio_callback_test-bin-bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_core_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_core_test \ test/bio_core_test-bin-bio_core_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test \ test/bio_enc_test-bin-bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test \ test/bio_memleak_test-bin-bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_prefix_text ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_prefix_text \ test/bio_prefix_text-bin-bio_prefix_text.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_readbuffer_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_readbuffer_test \ test/bio_readbuffer_test-bin-bio_readbuffer_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest \ test/bioprinttest-bin-bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bn_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bn_internal_test \ test/bn_internal_test-bin-bn_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/bntest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bntest \ test/bntest-bin-bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes \ test/buildtest_c_aes-bin-buildtest_aes.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async \ test/buildtest_c_async-bin-buildtest_async.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish \ test/buildtest_c_blowfish-bin-buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn \ test/buildtest_c_bn-bin-buildtest_bn.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer \ test/buildtest_c_buffer-bin-buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia \ test/buildtest_c_camellia-bin-buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast \ test/buildtest_c_cast-bin-buildtest_cast.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac \ test/buildtest_c_cmac-bin-buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cmp_util ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmp_util \ test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp \ test/buildtest_c_comp-bin-buildtest_comp.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api \ test/buildtest_c_conf_api-bin-buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_conftypes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conftypes \ test/buildtest_c_conftypes-bin-buildtest_conftypes.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core \ test/buildtest_c_core-bin-buildtest_core.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core_dispatch ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_dispatch \ test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core_names ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_names \ test/buildtest_c_core_names-bin-buildtest_core_names.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core_object ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_object \ test/buildtest_c_core_object-bin-buildtest_core_object.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cryptoerr_legacy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cryptoerr_legacy \ test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_decoder \ test/buildtest_c_decoder-bin-buildtest_decoder.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_des ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des \ test/buildtest_c_des-bin-buildtest_des.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_dh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh \ test/buildtest_c_dh-bin-buildtest_dh.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa \ test/buildtest_c_dsa-bin-buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 \ test/buildtest_c_dtls1-bin-buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_e_os2 rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 \ test/buildtest_c_e_os2-bin-buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic \ test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ec rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec \ test/buildtest_c_ec-bin-buildtest_ec.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh \ test/buildtest_c_ecdh-bin-buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ecdsa rm -f test/buildtest_c_encoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa \ test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_encoder \ test/buildtest_c_encoder-bin-buildtest_encoder.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine \ test/buildtest_c_engine-bin-buildtest_engine.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp \ test/buildtest_c_evp-bin-buildtest_evp.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_fips_names ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_fips_names \ test/buildtest_c_fips_names-bin-buildtest_fips_names.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac \ test/buildtest_c_hmac-bin-buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_http ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_http \ test/buildtest_c_http-bin-buildtest_http.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf \ test/buildtest_c_kdf-bin-buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_macros ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_macros \ test/buildtest_c_macros-bin-buildtest_macros.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 \ test/buildtest_c_md4-bin-buildtest_md4.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_md5 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 \ test/buildtest_c_md5-bin-buildtest_md5.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes \ test/buildtest_c_modes-bin-buildtest_modes.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac \ test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects \ test/buildtest_c_objects-bin-buildtest_objects.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ossl_typ rm -f test/buildtest_c_param_build ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ \ test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_param_build \ test/buildtest_c_param_build-bin-buildtest_param_build.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_params ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_params \ test/buildtest_c_params-bin-buildtest_params.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem \ test/buildtest_c_pem-bin-buildtest_pem.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 \ test/buildtest_c_pem2-bin-buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_prov_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_prov_ssl \ test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_provider ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_provider \ test/buildtest_c_provider-bin-buildtest_provider.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand \ test/buildtest_c_rand-bin-buildtest_rand.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_rc2 rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 \ test/buildtest_c_rc2-bin-buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 \ test/buildtest_c_rc4-bin-buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd \ test/buildtest_c_ripemd-bin-buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa \ test/buildtest_c_rsa-bin-buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed \ test/buildtest_c_seed-bin-buildtest_seed.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_self_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_self_test \ test/buildtest_c_self_test-bin-buildtest_self_test.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha \ test/buildtest_c_sha-bin-buildtest_sha.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp \ test/buildtest_c_srtp-bin-buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ssl2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 \ test/buildtest_c_ssl2-bin-buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_sslerr_legacy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sslerr_legacy \ test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack \ test/buildtest_c_stack-bin-buildtest_stack.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store \ test/buildtest_c_store-bin-buildtest_store.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks \ test/buildtest_c_symhacks-bin-buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 \ test/buildtest_c_tls1-bin-buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts \ test/buildtest_c_ts-bin-buildtest_ts.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db \ test/buildtest_c_txt_db-bin-buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_types ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_types \ test/buildtest_c_types-bin-buildtest_types.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool \ test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/casttest \ test/casttest-bin-casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test \ test/chacha_internal_test-bin-chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test \ test/cipher_overhead_test-bin-cipher_overhead_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test \ test/cipherbytes_test-bin-cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test \ test/cipherlist_test-bin-cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test \ test/ciphername_test-bin-ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/clienthellotest rm -f test/cmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest \ test/clienthellotest-bin-clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmactest \ test/cmactest-bin-cmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_asn_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_asn_test \ test/cmp_asn_test-bin-cmp_asn_test.o \ test/helpers/cmp_asn_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_client_test rm -f test/cmp_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_client_test \ apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ test/cmp_client_test-bin-cmp_client_test.o \ test/helpers/cmp_client_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_ctx_test \ test/cmp_ctx_test-bin-cmp_ctx_test.o \ test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_hdr_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_hdr_test \ test/cmp_hdr_test-bin-cmp_hdr_test.o \ test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_msg_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_msg_test \ test/cmp_msg_test-bin-cmp_msg_test.o \ test/helpers/cmp_msg_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_protect_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_protect_test \ test/cmp_protect_test-bin-cmp_protect_test.o \ test/helpers/cmp_protect_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_server_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_server_test \ test/cmp_server_test-bin-cmp_server_test.o \ test/helpers/cmp_server_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_status_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_status_test \ test/cmp_status_test-bin-cmp_status_test.o \ test/helpers/cmp_status_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_vfy_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_vfy_test \ test/cmp_vfy_test-bin-cmp_vfy_test.o \ test/helpers/cmp_vfy_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest \ test/cmsapitest-bin-cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test \ test/conf_include_test-bin-conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/confdump ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/confdump \ test/confdump-bin-confdump.o \ -lcrypto -ldl -pthread -latomic rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test \ test/constant_time_test-bin-constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/context_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/context_internal_test \ test/context_internal_test-bin-context_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/crltest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/crltest \ test/crltest-bin-crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ct_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ct_test \ test/ct_test-bin-ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test \ test/ctype_internal_test-bin-ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test \ test/curve448_internal_test-bin-curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/d2i_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test \ test/d2i_test-bin-d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/danetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/danetest \ test/danetest-bin-danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/defltfips_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/defltfips_test \ test/defltfips_test-bin-defltfips_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/destest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/destest \ test/destest-bin-destest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dhtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dhtest \ test/dhtest-bin-dhtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/drbgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest \ test/drbgtest-bin-drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test \ test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsatest \ test/dsatest-bin-dsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test \ test/dtls_mtu_test-bin-dtls_mtu_test.o \ test/helpers/dtls_mtu_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/dtlstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest \ test/dtlstest-bin-dtlstest.o \ test/helpers/dtlstest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest \ test/dtlsv1listentest-bin-dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test \ test/ec_internal_test-bin-ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest \ test/ecdsatest-bin-ecdsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest \ test/ecstresstest-bin-ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ectest rm -f test/endecode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ectest \ test/ectest-bin-ectest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/endecode_test \ test/endecode_test-bin-endecode_test.o \ test/helpers/endecode_test-bin-predefined_dhparams.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/endecoder_legacy_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/endecoder_legacy_test \ test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/enginetest \ test/enginetest-bin-enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/errtest \ test/errtest-bin-errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test \ providers/evp_extra_test-bin-legacyprov.o \ test/evp_extra_test-bin-evp_extra_test.o \ providers/liblegacy.a providers/libcommon.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/evp_extra_test2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test2 \ test/evp_extra_test2-bin-evp_extra_test2.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_fetch_prov_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_fetch_prov_test \ test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_kdf_test \ test/evp_kdf_test-bin-evp_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_libctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_libctx_test \ test/evp_libctx_test-bin-evp_libctx_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/evp_pkey_ctx_new_from_name ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_ctx_new_from_name \ test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \ -lcrypto -ldl -pthread -latomic rm -f test/evp_pkey_dparams_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_dparams_test \ test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_pkey_provided_test rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_provided_test \ test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_test \ test/evp_test-bin-evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/exdatatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest \ test/exdatatest-bin-exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/exptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exptest \ test/exptest-bin-exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ext_internal_test rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ext_internal_test \ test/ext_internal_test-bin-ext_internal_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest \ test/fatalerrtest-bin-fatalerrtest.o \ test/helpers/fatalerrtest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ffc_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ffc_internal_test \ test/ffc_internal_test-bin-ffc_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/fips_auto_enable_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fips_auto_enable_test \ test/fips_auto_enable_test-bin-fips_auto_enable_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/fips_version_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fips_version_test \ test/fips_version_test-bin-fips_version_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/gmdifftest rm -f test/hexstr_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest \ test/gmdifftest-bin-gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hexstr_test \ test/hexstr_test-bin-hexstr_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/hmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hmactest \ test/hmactest-bin-hmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/http_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/http_test \ test/http_test-bin-http_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ideatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ideatest \ test/ideatest-bin-ideatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/igetest \ test/igetest-bin-igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/keymgmt_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/keymgmt_internal_test \ test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test \ test/lhash_test-bin-lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/localetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/localetest \ test/localetest-bin-localetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/mdc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test \ test/mdc2test-bin-mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/memleaktest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest \ test/memleaktest-bin-memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test \ test/modes_internal_test-bin-modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/namemap_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/namemap_internal_test \ test/namemap_internal_test-bin-namemap_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/nodefltctxtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/nodefltctxtest \ test/nodefltctxtest-bin-nodefltctxtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest \ test/ocspapitest-bin-ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ossl_store_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ossl_store_test \ test/ossl_store_test-bin-ossl_store_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/packettest \ test/packettest-bin-packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/param_build_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/param_build_test \ test/param_build_test-bin-param_build_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/params_api_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/params_api_test \ test/params_api_test-bin-params_api_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/params_conversion_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/params_conversion_test \ test/params_conversion_test-bin-params_conversion_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/params_test rm -f test/pbelutest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/params_test \ test/params_test-bin-params_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest \ test/pbelutest-bin-pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pbetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbetest \ test/pbetest-bin-pbetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pem_read_depr_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pem_read_depr_test \ test/pem_read_depr_test-bin-pem_read_depr_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pemtest \ test/pemtest-bin-pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkcs12_format_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkcs12_format_test \ test/helpers/pkcs12_format_test-bin-pkcs12.o \ test/pkcs12_format_test-bin-pkcs12_format_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkcs7_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkcs7_test \ test/pkcs7_test-bin-pkcs7_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test \ test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test \ test/pkey_meth_test-bin-pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test \ test/poly1305_internal_test-bin-poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/property_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/property_test \ test/property_test-bin-property_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/prov_config_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/prov_config_test \ test/prov_config_test-bin-prov_config_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provfetchtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provfetchtest \ test/provfetchtest-bin-provfetchtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provider_fallback_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_fallback_test \ test/provider_fallback_test-bin-provider_fallback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/provider_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_internal_test \ test/provider_internal_test-bin-p_test.o \ test/provider_internal_test-bin-provider_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provider_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_pkey_test \ test/provider_pkey_test-bin-fake_rsaprov.o \ test/provider_pkey_test-bin-provider_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/provider_status_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_status_test \ test/provider_status_test-bin-provider_status_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provider_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_test \ test/provider_test-bin-p_test.o \ test/provider_test-bin-provider_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/punycode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/punycode_test \ test/punycode_test-bin-punycode_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rand_status_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rand_status_test \ test/rand_status_test-bin-rand_status_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/rand_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rand_test \ test/rand_test-bin-rand_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/rc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc2test \ test/rc2test-bin-rc2test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rc4test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc4test \ test/rc4test-bin-rc4test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rc5test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc5test \ test/rc5test-bin-rc5test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest \ test/rdrand_sanitytest-bin-rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/recordlentest rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest \ test/helpers/recordlentest-bin-ssltestlib.o \ test/recordlentest-bin-recordlentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test \ test/rsa_mp_test-bin-rsa_mp_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rsa_sp800_56b_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_sp800_56b_test \ test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rsa_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test \ test/rsa_test-bin-rsa_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest \ test/sanitytest-bin-sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/secmemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest \ test/secmemtest-bin-secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/servername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/servername_test \ test/helpers/servername_test-bin-ssltestlib.o \ test/servername_test-bin-servername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sha_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sha_test \ test/sha_test-bin-sha_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test \ test/siphash_internal_test-bin-siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test \ test/sm2_internal_test-bin-sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sm3_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm3_internal_test \ test/sm3_internal_test-bin-sm3_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test \ test/sm4_internal_test-bin-sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sparse_array_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sparse_array_test \ test/sparse_array_test-bin-sparse_array_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/srptest \ test/srptest-bin-srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test \ test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_ctx_test \ test/ssl_ctx_test-bin-ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_old_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_old_test \ test/helpers/ssl_old_test-bin-predefined_dhparams.o \ test/ssl_old_test-bin-ssl_old_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ssl_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test \ test/helpers/ssl_test-bin-handshake.o \ test/helpers/ssl_test-bin-handshake_srp.o \ test/helpers/ssl_test-bin-ssl_test_ctx.o \ test/ssl_test-bin-ssl_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test \ test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \ test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sslapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest \ test/helpers/sslapitest-bin-ssltestlib.o \ test/sslapitest-bin-filterprov.o \ test/sslapitest-bin-sslapitest.o \ test/sslapitest-bin-tls-provider.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest \ test/helpers/sslbuffertest-bin-ssltestlib.o \ test/sslbuffertest-bin-sslbuffertest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest \ test/helpers/sslcorrupttest-bin-ssltestlib.o \ test/sslcorrupttest-bin-sslcorrupttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/stack_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/stack_test \ test/stack_test-bin-stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest \ test/sysdefaulttest-bin-sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/test_test \ test/test_test-bin-test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/threadstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest \ test/threadstest-bin-threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/threadstest_fips ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest_fips \ test/threadstest_fips-bin-threadstest_fips.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test \ test/time_offset_test-bin-time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest \ test/helpers/tls13ccstest-bin-ssltestlib.o \ test/tls13ccstest-bin-tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest \ test/tls13encryptiontest-bin-tls13encryptiontest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/trace_api_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/trace_api_test \ test/trace_api_test-bin-trace_api_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/uitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/uitest \ apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/upcallstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/upcallstest \ test/upcallstest-bin-upcallstest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/user_property_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/user_property_test \ test/user_property_test-bin-user_property_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/v3ext ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3ext \ test/v3ext-bin-v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/v3nametest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest \ test/v3nametest-bin-v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test \ test/verify_extra_test-bin-verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/versions ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/versions \ test/versions-bin-versions.o \ -lcrypto -ldl -pthread -latomic rm -f test/wpackettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest \ test/wpackettest-bin-wpackettest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test \ test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test \ test/x509_dup_cert_test-bin-x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test \ test/x509_internal_test-bin-x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test \ test/x509_time_test-bin-x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/x509aux ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509aux \ test/x509aux-bin-x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o providers/legacy.so -Wl,--version-script=providers/legacy.ld \ providers/legacy-dso-legacyprov.o \ providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic rm -f apps/openssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o apps/openssl \ apps/lib/openssl-bin-cmp_mock_srv.o \ apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \ apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \ apps/openssl-bin-cms.o apps/openssl-bin-crl.o \ apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \ apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \ apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \ apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \ apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \ apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \ apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \ apps/openssl-bin-info.o apps/openssl-bin-kdf.o \ apps/openssl-bin-list.o apps/openssl-bin-mac.o \ apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \ apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \ apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \ apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \ apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \ apps/openssl-bin-prime.o apps/openssl-bin-progs.o \ apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \ apps/openssl-bin-req.o apps/openssl-bin-rsa.o \ apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \ apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \ apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \ apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \ apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \ apps/openssl-bin-ts.o apps/openssl-bin-verify.o \ apps/openssl-bin-version.o apps/openssl-bin-x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt all; \ done ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf pod2man --name=CA.PL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1 /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod /usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/openssl.pod >doc/man/man1/openssl.1 pod2man --name=TSGET --section=1SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man1/tsget.pod >doc/man/man1/tsget.1 pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3 pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3 pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3 pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3 pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3 pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3 pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3 pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3 pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3 pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3 pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3 pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3 pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3 pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3 pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3 pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3 pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3 pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3 pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3 pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3 pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3 pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3 pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3 pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3 pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3 pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3 pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3 pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3 pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3 pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3 pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3 pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3 pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3 pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3 pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3 pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3 pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3 pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3 pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3 pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3 pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3 pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3 pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3 pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3 pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3 pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3 pod2man --name=BIO_S_DATAGRAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_datagram.pod >doc/man/man3/BIO_s_datagram.3 pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3 pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3 pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3 pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3 pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3 pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3 pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3 pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3 pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3 pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3 pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3 pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3 pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3 pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3 pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3 pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3 pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3 pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3 pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3 pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3 pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3 pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3 pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3 pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3 pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3 pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3 pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3 pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3 pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3 pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3 pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3 pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3 pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3 pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3 pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3 pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3 pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3 pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3 pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3 pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3 pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3 pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3 pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3 pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3 pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3 pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3 pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3 pod2man --name=CMS_SIGNED_GET_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_signed_get_attr.pod >doc/man/man3/CMS_signed_get_attr.3 pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3 pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3 pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3 pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3 pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3 pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3 pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3 pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3 pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3 pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3 pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3 pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3 pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3 pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3 pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3 pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3 pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3 pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3 pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3 pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3 pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3 pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3 pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3 pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3 pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3 pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3 pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3 pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3 pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3 pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3 pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3 pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3 pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3 pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3 pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3 pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3 pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3 pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3 pod2man --name=ECDSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ECDSA_sign.pod >doc/man/man3/ECDSA_sign.3 pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3 pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3 pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3 pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3 pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3 pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3 pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3 pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3 pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3 pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3 pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3 pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3 pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3 pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3 pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3 pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3 pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3 pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3 pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3 pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3 pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3 pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3 pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3 pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3 pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3 pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3 pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3 pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3 pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3 pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3 pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3 pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3 pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3 pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3 pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3 pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3 pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3 pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3 pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3 pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 pod2man --name=EVP_PKEY_CTX_GET0_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_get0_pkey.pod >doc/man/man3/EVP_PKEY_CTX_get0_pkey.3 pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3 pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3 pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3 pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3 pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3 pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3 pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3 pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3 pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3 pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3 pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3 pod2man --name=EVP_PKEY_GET_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_attr.pod >doc/man/man3/EVP_PKEY_get_attr.3 pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3 pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3 pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3 pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3 pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3 pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3 pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3 pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3 pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3 pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3 pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3 pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3 pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3 pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3 pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3 pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3 pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3 pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3 pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3 pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3 pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3 pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3 pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3 pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3 pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3 pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3 pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3 pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3 pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3 pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3 pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3 pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3 pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3 pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3 pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3 pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3 pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3 pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3 pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3 pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3 pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3 pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3 pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3 pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3 pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3 pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3 pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3 pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3 pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3 pod2man --name=HMAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3 pod2man --name=MD5 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/MD5.pod >doc/man/man3/MD5.3 pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3 pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3 pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3 pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3 pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3 pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3 pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3 pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3 pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3 pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3 pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3 pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3 pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3 pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3 pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3 pod2man --name=OPENSSL_GMTIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_gmtime.pod >doc/man/man3/OPENSSL_gmtime.3 pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3 pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3 pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3 pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3 pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3 pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3 pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3 pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3 pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3 pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3 pod2man --name=OSSL_ALGORITHM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ALGORITHM.pod >doc/man/man3/OSSL_ALGORITHM.3 pod2man --name=OSSL_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CALLBACK.pod >doc/man/man3/OSSL_CALLBACK.3 pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3 pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3 pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3 pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3 pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3 pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3 pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3 pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3 pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3 pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3 pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3 pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3 pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3 pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3 pod2man --name=OSSL_DISPATCH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_DISPATCH.pod >doc/man/man3/OSSL_DISPATCH.3 pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3 pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3 pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3 pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3 pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3 pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3 pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3 pod2man --name=OSSL_ITEM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_ITEM.pod >doc/man/man3/OSSL_ITEM.3 pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3 pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3 pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3 pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3 pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3 pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3 pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3 pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3 pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3 pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3 pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3 pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3 pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3 pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3 pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3 pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3 pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3 pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3 pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3 pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3 pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3 pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3 pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3 pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3 pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3 pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3 pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3 pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3 pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3 pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3 pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3 pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3 pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3 pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3 pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3 pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3 pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3 pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3 pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3 pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3 pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3 pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3 pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3 pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3 pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3 pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3 pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3 pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3 pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3 pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3 pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3 pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3 pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3 pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3 pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3 pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3 pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3 pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3 pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3 pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3 pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3 pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3 pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3 pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3 pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3 pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3 pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3 pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3 pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3 pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3 pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3 pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3 pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3 pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3 pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3 pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3 pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3 pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3 pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3 pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3 pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3 pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3 pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3 pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3 pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3 pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3 pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3 pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3 pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3 pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3 pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3 pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3 pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3 pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3 pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3 pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3 pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3 pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3 pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3 pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3 pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3 pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3 pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3 pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3 pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3 pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3 pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3 pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3 pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3 pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3 pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3 pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3 pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3 pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3 pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3 pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3 pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3 pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3 pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3 pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3 pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3 pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3 pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3 pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3 pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3 pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3 pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3 pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3 pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3 pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3 pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3 pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3 pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3 pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3 pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3 pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3 pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3 pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3 pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3 pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3 pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3 pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3 pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3 pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3 pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3 pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3 pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3 pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3 pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3 pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3 pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3 pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3 pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3 pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3 pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3 pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3 pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3 pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3 pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3 pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3 pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3 pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3 pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3 pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3 pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3 pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3 pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3 pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3 pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3 pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3 pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3 pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3 pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3 pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3 pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3 pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3 pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3 pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3 pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3 pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3 pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3 pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3 pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3 pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3 pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3 pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3 pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3 pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3 pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3 pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3 pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3 pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3 pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3 pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3 pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3 pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3 pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3 pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3 pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3 pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3 pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3 pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3 pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3 pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3 pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3 pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3 pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3 pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3 pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3 pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3 pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3 pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3 pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3 pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3 pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3 pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3 pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3 pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3 pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3 pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3 pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3 pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3 pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3 pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3 pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3 pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3 pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3 pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3 pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3 pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3 pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3 pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3 pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3 pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3 pod2man --name=X509_ATTRIBUTE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_ATTRIBUTE.pod >doc/man/man3/X509_ATTRIBUTE.3 pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3 pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3 pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3 pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3 pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3 pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3 pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3 pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3 pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3 pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3 pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3 pod2man --name=X509_REQ_GET_ATTR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_REQ_get_attr.pod >doc/man/man3/X509_REQ_get_attr.3 pod2man --name=X509_REQ_GET_EXTENSIONS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_REQ_get_extensions.pod >doc/man/man3/X509_REQ_get_extensions.3 pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3 pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3 pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3 pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3 pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3 pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3 pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3 pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3 pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3 pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3 pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3 pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3 pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3 pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3 pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3 pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3 pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3 pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3 pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3 pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3 pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3 pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3 pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3 pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3 pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3 pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3 pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3 pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3 pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3 pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3 pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3 pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3 pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3 pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3 pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3 pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3 pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3 pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3 pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3 pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3 pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3 pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3 pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3 pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3 pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3 pod2man --name=CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man5/config.pod >doc/man/man5/config.5 pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5 pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5 pod2man --name=EVP_ASYM_CIPHER-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_ASYM_CIPHER-RSA.pod >doc/man/man7/EVP_ASYM_CIPHER-RSA.7 pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7 pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7 pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7 pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7 pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7 pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7 pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7 pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7 pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7 pod2man --name=EVP_CIPHER-NULL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-NULL.pod >doc/man/man7/EVP_CIPHER-NULL.7 pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7 pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7 pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7 pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7 pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7 pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7 pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7 pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7 pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7 pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7 pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7 pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7 pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7 pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7 pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7 pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7 pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7 pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7 pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7 pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7 pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7 pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7 pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7 pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7 pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7 pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7 pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7 pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7 pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7 pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7 pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7 pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7 pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7 pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7 pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7 pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7 pod2man --name=EVP_MD-NULL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-NULL.pod >doc/man/man7/EVP_MD-NULL.7 pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7 pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7 pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7 pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7 pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7 pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7 pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7 pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7 pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7 pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7 pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7 pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7 pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7 pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7 pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7 pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7 pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7 pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7 pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7 pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7 pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7 pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7 pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7 pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7 pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7 pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7 pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7 pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7 pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7 pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7 pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7 pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7 pod2man --name=RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/RAND.pod >doc/man/man7/RAND.7 pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7 pod2man --name=X25519 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/X25519.pod >doc/man/man7/X25519.7 pod2man --name=BIO --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/bio.pod >doc/man/man7/bio.7 pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/crypto.pod >doc/man/man7/crypto.7 pod2man --name=CT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ct.pod >doc/man/man7/ct.7 pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7 pod2man --name=EVP --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/evp.pod >doc/man/man7/evp.7 pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7 pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7 pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7 pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7 pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7 pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7 pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7 pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7 pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7 pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7 pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7 pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7 pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7 pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7 /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7 pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7 pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7 pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/property.pod >doc/man/man7/property.7 pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7 pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7 pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7 pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7 pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7 pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7 pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7 pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7 pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7 pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7 pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7 pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7 pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7 pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7 pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7 pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/provider.pod >doc/man/man7/provider.7 pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7 pod2man --name=SSL --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/ssl.pod >doc/man/man7/ssl.7 pod2man --name=X509 --section=7SSL --center=OpenSSL \ --release=3.0.14-dev ../doc/man7/x509.pod >doc/man/man7/x509.7 /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_datagram.pod" -o doc/html/man3/BIO_s_datagram.html -t "BIO_s_datagram" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_signed_get_attr.pod" -o doc/html/man3/CMS_signed_get_attr.html -t "CMS_signed_get_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_sign.pod" -o doc/html/man3/ECDSA_sign.html -t "ECDSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_pkey.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -t "EVP_PKEY_CTX_get0_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_attr.pod" -o doc/html/man3/EVP_PKEY_get_attr.html -t "EVP_PKEY_get_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_gmtime.pod" -o doc/html/man3/OPENSSL_gmtime.html -t "OPENSSL_gmtime" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ALGORITHM.pod" -o doc/html/man3/OSSL_ALGORITHM.html -t "OSSL_ALGORITHM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CALLBACK.pod" -o doc/html/man3/OSSL_CALLBACK.html -t "OSSL_CALLBACK" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DISPATCH.pod" -o doc/html/man3/OSSL_DISPATCH.html -t "OSSL_DISPATCH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ITEM.pod" -o doc/html/man3/OSSL_ITEM.html -t "OSSL_ITEM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ATTRIBUTE.pod" -o doc/html/man3/X509_ATTRIBUTE.html -t "X509_ATTRIBUTE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_REQ_get_attr.pod" -o doc/html/man3/X509_REQ_get_attr.html -t "X509_REQ_get_attr" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_REQ_get_extensions.pod" -o doc/html/man3/X509_REQ_get_extensions.html -t "X509_REQ_get_extensions" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-RSA.pod" -o doc/html/man7/EVP_ASYM_CIPHER-RSA.html -t "EVP_ASYM_CIPHER-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-NULL.pod" -o doc/html/man7/EVP_CIPHER-NULL.html -t "EVP_CIPHER-NULL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-NULL.pod" -o doc/html/man7/EVP_MD-NULL.html -t "EVP_MD-NULL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc" /usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc" "/usr/bin/make" depend && "/usr/bin/make" _build_sw pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1 pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1 pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1 make[3]: Entering directory '/<>/build_shared' pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1 pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1 pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1 make[3]: Leaving directory '/<>/build_shared' pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1 make[3]: Entering directory '/<>/build_shared' gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1 pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1 pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1 pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1 pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1 pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1 pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1 gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/aes-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/aesv8-armx.S CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/aes/bsaes-armv7.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1 pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1 pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1 pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1 pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1 pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1 pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \ --release=3.0.14-dev doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \ --release=3.0.14-dev doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7 gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/armv4-gf2m.S CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/bn/armv4-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/chacha/chacha-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/ec/ecp_nistz256-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/armv4cpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c gcc -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3" "debian-armhf" > crypto/buildinf.h gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-fips_mode.d.tmp -MT crypto/libcrypto-lib-fips_mode.o -c -o crypto/libcrypto-lib-fips_mode.o ../crypto/fips_mode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/modes/ghash-armv4.S CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/modes/ghashv8-armx.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/poly1305/poly1305-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/keccak1600-armv4.S CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha1-armv4-large.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha256-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM crypto/sha/sha512-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-ripemd_prov.o -c -o providers/implementations/digests/libdefault-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c /usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c gcc -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/liblegacy-lib-rc4_enc.d.tmp -MT crypto/rc4/liblegacy-lib-rc4_enc.o -c -o crypto/rc4/liblegacy-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/liblegacy-lib-rc4_skey.d.tmp -MT crypto/rc4/liblegacy-lib-rc4_skey.o -c -o crypto/rc4/liblegacy-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/liblegacy-lib-provider_util.d.tmp -MT providers/common/liblegacy-lib-provider_util.o -c -o providers/common/liblegacy-lib-provider_util.o ../providers/common/provider_util.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c gcc -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-shlib-aes-armv4.o crypto/aes/aes-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cbc.o -c -o crypto/aes/libcrypto-shlib-aes_cbc.o ../crypto/aes/aes_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cfb.o -c -o crypto/aes/libcrypto-shlib-aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ecb.o -c -o crypto/aes/libcrypto-shlib-aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_ige.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ige.o -c -o crypto/aes/libcrypto-shlib-aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_misc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_misc.o -c -o crypto/aes/libcrypto-shlib-aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ofb.o -c -o crypto/aes/libcrypto-shlib-aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aes/libcrypto-shlib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-shlib-aes_wrap.o -c -o crypto/aes/libcrypto-shlib-aes_wrap.o ../crypto/aes/aes_wrap.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-shlib-aesv8-armx.o crypto/aes/aesv8-armx.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-shlib-bsaes-armv7.o crypto/aes/bsaes-armv7.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/aria/libcrypto-shlib-aria.d.tmp -MT crypto/aria/libcrypto-shlib-aria.o -c -o crypto/aria/libcrypto-shlib-aria.o ../crypto/aria/aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_bitstr.o -c -o crypto/asn1/libcrypto-shlib-a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-shlib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_digest.d.tmp -MT crypto/asn1/libcrypto-shlib-a_digest.o -c -o crypto/asn1/libcrypto-shlib-a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_dup.d.tmp -MT crypto/asn1/libcrypto-shlib-a_dup.o -c -o crypto/asn1/libcrypto-shlib-a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_gentm.o -c -o crypto/asn1/libcrypto-shlib-a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-shlib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_int.d.tmp -MT crypto/asn1/libcrypto-shlib-a_int.o -c -o crypto/asn1/libcrypto-shlib-a_int.o ../crypto/asn1/a_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_mbstr.o -c -o crypto/asn1/libcrypto-shlib-a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_object.d.tmp -MT crypto/asn1/libcrypto-shlib-a_object.o -c -o crypto/asn1/libcrypto-shlib-a_object.o ../crypto/asn1/a_object.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_octet.d.tmp -MT crypto/asn1/libcrypto-shlib-a_octet.o -c -o crypto/asn1/libcrypto-shlib-a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_print.d.tmp -MT crypto/asn1/libcrypto-shlib-a_print.o -c -o crypto/asn1/libcrypto-shlib-a_print.o ../crypto/asn1/a_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_sign.d.tmp -MT crypto/asn1/libcrypto-shlib-a_sign.o -c -o crypto/asn1/libcrypto-shlib-a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_strex.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strex.o -c -o crypto/asn1/libcrypto-shlib-a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strnid.o -c -o crypto/asn1/libcrypto-shlib-a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_time.d.tmp -MT crypto/asn1/libcrypto-shlib-a_time.o -c -o crypto/asn1/libcrypto-shlib-a_time.o ../crypto/asn1/a_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_type.d.tmp -MT crypto/asn1/libcrypto-shlib-a_type.o -c -o crypto/asn1/libcrypto-shlib-a_type.o ../crypto/asn1/a_type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utctm.o -c -o crypto/asn1/libcrypto-shlib-a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utf8.o -c -o crypto/asn1/libcrypto-shlib-a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-a_verify.d.tmp -MT crypto/asn1/libcrypto-shlib-a_verify.o -c -o crypto/asn1/libcrypto-shlib-a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-ameth_lib.o -c -o crypto/asn1/libcrypto-shlib-ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_err.o -c -o crypto/asn1/libcrypto-shlib-asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_gen.o -c -o crypto/asn1/libcrypto-shlib-asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_item_list.o -c -o crypto/asn1/libcrypto-shlib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_lib.o -c -o crypto/asn1/libcrypto-shlib-asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_parse.o -c -o crypto/asn1/libcrypto-shlib-asn1_parse.o ../crypto/asn1/asn1_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mime.o -c -o crypto/asn1/libcrypto-shlib-asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_moid.o -c -o crypto/asn1/libcrypto-shlib-asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mstbl.o -c -o crypto/asn1/libcrypto-shlib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_pack.o -c -o crypto/asn1/libcrypto-shlib-asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_asn1.o -c -o crypto/asn1/libcrypto-shlib-bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_ndef.o -c -o crypto/asn1/libcrypto-shlib-bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_param.o -c -o crypto/asn1/libcrypto-shlib-d2i_param.o ../crypto/asn1/d2i_param.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pr.o -c -o crypto/asn1/libcrypto-shlib-d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pu.o -c -o crypto/asn1/libcrypto-shlib-d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-evp_asn1.o -c -o crypto/asn1/libcrypto-shlib-evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-f_int.d.tmp -MT crypto/asn1/libcrypto-shlib-f_int.o -c -o crypto/asn1/libcrypto-shlib-f_int.o ../crypto/asn1/f_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-f_string.d.tmp -MT crypto/asn1/libcrypto-shlib-f_string.o -c -o crypto/asn1/libcrypto-shlib-f_string.o ../crypto/asn1/f_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-shlib-i2d_evp.o -c -o crypto/asn1/libcrypto-shlib-i2d_evp.o ../crypto/asn1/i2d_evp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-n_pkey.o -c -o crypto/asn1/libcrypto-shlib-n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-nsseq.d.tmp -MT crypto/asn1/libcrypto-shlib-nsseq.o -c -o crypto/asn1/libcrypto-shlib-nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbe.o -c -o crypto/asn1/libcrypto-shlib-p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbev2.o -c -o crypto/asn1/libcrypto-shlib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_scrypt.o -c -o crypto/asn1/libcrypto-shlib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-p8_pkey.o -c -o crypto/asn1/libcrypto-shlib-p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-shlib-t_bitst.o -c -o crypto/asn1/libcrypto-shlib-t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-t_pkey.o -c -o crypto/asn1/libcrypto-shlib-t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-t_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-t_spki.o -c -o crypto/asn1/libcrypto-shlib-t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_dec.o -c -o crypto/asn1/libcrypto-shlib-tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_enc.o -c -o crypto/asn1/libcrypto-shlib-tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_fre.o -c -o crypto/asn1/libcrypto-shlib-tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_new.o -c -o crypto/asn1/libcrypto-shlib-tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_prn.o -c -o crypto/asn1/libcrypto-shlib-tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_scn.o -c -o crypto/asn1/libcrypto-shlib-tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_typ.o -c -o crypto/asn1/libcrypto-shlib-tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_utl.o -c -o crypto/asn1/libcrypto-shlib-tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_algor.d.tmp -MT crypto/asn1/libcrypto-shlib-x_algor.o -c -o crypto/asn1/libcrypto-shlib-x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-shlib-x_bignum.o -c -o crypto/asn1/libcrypto-shlib-x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_info.d.tmp -MT crypto/asn1/libcrypto-shlib-x_info.o -c -o crypto/asn1/libcrypto-shlib-x_info.o ../crypto/asn1/x_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_int64.d.tmp -MT crypto/asn1/libcrypto-shlib-x_int64.o -c -o crypto/asn1/libcrypto-shlib-x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_long.d.tmp -MT crypto/asn1/libcrypto-shlib-x_long.o -c -o crypto/asn1/libcrypto-shlib-x_long.o ../crypto/asn1/x_long.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-x_pkey.o -c -o crypto/asn1/libcrypto-shlib-x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_sig.d.tmp -MT crypto/asn1/libcrypto-shlib-x_sig.o -c -o crypto/asn1/libcrypto-shlib-x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-x_spki.o -c -o crypto/asn1/libcrypto-shlib-x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/asn1/libcrypto-shlib-x_val.d.tmp -MT crypto/asn1/libcrypto-shlib-x_val.o -c -o crypto/asn1/libcrypto-shlib-x_val.o ../crypto/asn1/x_val.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-shlib-async_null.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_null.o -c -o crypto/async/arch/libcrypto-shlib-async_null.o ../crypto/async/arch/async_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-shlib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_posix.o -c -o crypto/async/arch/libcrypto-shlib-async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/arch/libcrypto-shlib-async_win.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_win.o -c -o crypto/async/arch/libcrypto-shlib-async_win.o ../crypto/async/arch/async_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-shlib-async.d.tmp -MT crypto/async/libcrypto-shlib-async.o -c -o crypto/async/libcrypto-shlib-async.o ../crypto/async/async.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-shlib-async_err.d.tmp -MT crypto/async/libcrypto-shlib-async_err.o -c -o crypto/async/libcrypto-shlib-async_err.o ../crypto/async/async_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/async/libcrypto-shlib-async_wait.d.tmp -MT crypto/async/libcrypto-shlib-async_wait.o -c -o crypto/async/libcrypto-shlib-async_wait.o ../crypto/async/async_wait.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-shlib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_cfb64.o -c -o crypto/bf/libcrypto-shlib-bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-shlib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ecb.o -c -o crypto/bf/libcrypto-shlib-bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-shlib-bf_enc.d.tmp -MT crypto/bf/libcrypto-shlib-bf_enc.o -c -o crypto/bf/libcrypto-shlib-bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-shlib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ofb64.o -c -o crypto/bf/libcrypto-shlib-bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bf/libcrypto-shlib-bf_skey.d.tmp -MT crypto/bf/libcrypto-shlib-bf_skey.o -c -o crypto/bf/libcrypto-shlib-bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bf_buff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_buff.o -c -o crypto/bio/libcrypto-shlib-bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-shlib-bf_lbuf.o -c -o crypto/bio/libcrypto-shlib-bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-shlib-bf_nbio.o -c -o crypto/bio/libcrypto-shlib-bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bf_null.d.tmp -MT crypto/bio/libcrypto-shlib-bf_null.o -c -o crypto/bio/libcrypto-shlib-bf_null.o ../crypto/bio/bf_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-shlib-bf_prefix.o -c -o crypto/bio/libcrypto-shlib-bf_prefix.o ../crypto/bio/bf_prefix.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_readbuff.o -c -o crypto/bio/libcrypto-shlib-bf_readbuff.o ../crypto/bio/bf_readbuff.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_addr.d.tmp -MT crypto/bio/libcrypto-shlib-bio_addr.o -c -o crypto/bio/libcrypto-shlib-bio_addr.o ../crypto/bio/bio_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_cb.d.tmp -MT crypto/bio/libcrypto-shlib-bio_cb.o -c -o crypto/bio/libcrypto-shlib-bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_dump.d.tmp -MT crypto/bio/libcrypto-shlib-bio_dump.o -c -o crypto/bio/libcrypto-shlib-bio_dump.o ../crypto/bio/bio_dump.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_err.d.tmp -MT crypto/bio/libcrypto-shlib-bio_err.o -c -o crypto/bio/libcrypto-shlib-bio_err.o ../crypto/bio/bio_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_lib.d.tmp -MT crypto/bio/libcrypto-shlib-bio_lib.o -c -o crypto/bio/libcrypto-shlib-bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_meth.d.tmp -MT crypto/bio/libcrypto-shlib-bio_meth.o -c -o crypto/bio/libcrypto-shlib-bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_print.d.tmp -MT crypto/bio/libcrypto-shlib-bio_print.o -c -o crypto/bio/libcrypto-shlib-bio_print.o ../crypto/bio/bio_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock.o -c -o crypto/bio/libcrypto-shlib-bio_sock.o ../crypto/bio/bio_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock2.o -c -o crypto/bio/libcrypto-shlib-bio_sock2.o ../crypto/bio/bio_sock2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-shlib-bss_acpt.o -c -o crypto/bio/libcrypto-shlib-bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_bio.d.tmp -MT crypto/bio/libcrypto-shlib-bss_bio.o -c -o crypto/bio/libcrypto-shlib-bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_conn.d.tmp -MT crypto/bio/libcrypto-shlib-bss_conn.o -c -o crypto/bio/libcrypto-shlib-bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_core.d.tmp -MT crypto/bio/libcrypto-shlib-bss_core.o -c -o crypto/bio/libcrypto-shlib-bss_core.o ../crypto/bio/bss_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-shlib-bss_dgram.o -c -o crypto/bio/libcrypto-shlib-bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_fd.d.tmp -MT crypto/bio/libcrypto-shlib-bss_fd.o -c -o crypto/bio/libcrypto-shlib-bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_file.d.tmp -MT crypto/bio/libcrypto-shlib-bss_file.o -c -o crypto/bio/libcrypto-shlib-bss_file.o ../crypto/bio/bss_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_log.d.tmp -MT crypto/bio/libcrypto-shlib-bss_log.o -c -o crypto/bio/libcrypto-shlib-bss_log.o ../crypto/bio/bss_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_mem.d.tmp -MT crypto/bio/libcrypto-shlib-bss_mem.o -c -o crypto/bio/libcrypto-shlib-bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_null.d.tmp -MT crypto/bio/libcrypto-shlib-bss_null.o -c -o crypto/bio/libcrypto-shlib-bss_null.o ../crypto/bio/bss_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-bss_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bss_sock.o -c -o crypto/bio/libcrypto-shlib-bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bio/libcrypto-shlib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-shlib-ossl_core_bio.o -c -o crypto/bio/libcrypto-shlib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/bn/libcrypto-shlib-armv4-gf2m.o crypto/bn/armv4-gf2m.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/bn/libcrypto-shlib-armv4-mont.o crypto/bn/armv4-mont.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_add.d.tmp -MT crypto/bn/libcrypto-shlib-bn_add.o -c -o crypto/bn/libcrypto-shlib-bn_add.o ../crypto/bn/bn_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_asm.d.tmp -MT crypto/bn/libcrypto-shlib-bn_asm.o -c -o crypto/bn/libcrypto-shlib-bn_asm.o ../crypto/bn/bn_asm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_blind.d.tmp -MT crypto/bn/libcrypto-shlib-bn_blind.o -c -o crypto/bn/libcrypto-shlib-bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_const.d.tmp -MT crypto/bn/libcrypto-shlib-bn_const.o -c -o crypto/bn/libcrypto-shlib-bn_const.o ../crypto/bn/bn_const.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_conv.d.tmp -MT crypto/bn/libcrypto-shlib-bn_conv.o -c -o crypto/bn/libcrypto-shlib-bn_conv.o ../crypto/bn/bn_conv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-shlib-bn_ctx.o -c -o crypto/bn/libcrypto-shlib-bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_depr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_depr.o -c -o crypto/bn/libcrypto-shlib-bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_dh.d.tmp -MT crypto/bn/libcrypto-shlib-bn_dh.o -c -o crypto/bn/libcrypto-shlib-bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_div.d.tmp -MT crypto/bn/libcrypto-shlib-bn_div.o -c -o crypto/bn/libcrypto-shlib-bn_div.o ../crypto/bn/bn_div.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_err.d.tmp -MT crypto/bn/libcrypto-shlib-bn_err.o -c -o crypto/bn/libcrypto-shlib-bn_err.o ../crypto/bn/bn_err.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp.o -c -o crypto/bn/libcrypto-shlib-bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp2.o -c -o crypto/bn/libcrypto-shlib-bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gcd.o -c -o crypto/bn/libcrypto-shlib-bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gf2m.o -c -o crypto/bn/libcrypto-shlib-bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_intern.d.tmp -MT crypto/bn/libcrypto-shlib-bn_intern.o -c -o crypto/bn/libcrypto-shlib-bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_kron.d.tmp -MT crypto/bn/libcrypto-shlib-bn_kron.o -c -o crypto/bn/libcrypto-shlib-bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_lib.d.tmp -MT crypto/bn/libcrypto-shlib-bn_lib.o -c -o crypto/bn/libcrypto-shlib-bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_mod.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mod.o -c -o crypto/bn/libcrypto-shlib-bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_mont.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mont.o -c -o crypto/bn/libcrypto-shlib-bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mpi.o -c -o crypto/bn/libcrypto-shlib-bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_mul.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mul.o -c -o crypto/bn/libcrypto-shlib-bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_nist.d.tmp -MT crypto/bn/libcrypto-shlib-bn_nist.o -c -o crypto/bn/libcrypto-shlib-bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_prime.d.tmp -MT crypto/bn/libcrypto-shlib-bn_prime.o -c -o crypto/bn/libcrypto-shlib-bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_print.d.tmp -MT crypto/bn/libcrypto-shlib-bn_print.o -c -o crypto/bn/libcrypto-shlib-bn_print.o ../crypto/bn/bn_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_rand.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rand.o -c -o crypto/bn/libcrypto-shlib-bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_recp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_recp.o -c -o crypto/bn/libcrypto-shlib-bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_shift.d.tmp -MT crypto/bn/libcrypto-shlib-bn_shift.o -c -o crypto/bn/libcrypto-shlib-bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqr.o -c -o crypto/bn/libcrypto-shlib-bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqrt.o -c -o crypto/bn/libcrypto-shlib-bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_srp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_srp.o -c -o crypto/bn/libcrypto-shlib-bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_word.d.tmp -MT crypto/bn/libcrypto-shlib-bn_word.o -c -o crypto/bn/libcrypto-shlib-bn_word.o ../crypto/bn/bn_word.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/bn/libcrypto-shlib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-shlib-bn_x931p.o -c -o crypto/bn/libcrypto-shlib-bn_x931p.o ../crypto/bn/bn_x931p.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/buffer/libcrypto-shlib-buf_err.d.tmp -MT crypto/buffer/libcrypto-shlib-buf_err.o -c -o crypto/buffer/libcrypto-shlib-buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/buffer/libcrypto-shlib-buffer.d.tmp -MT crypto/buffer/libcrypto-shlib-buffer.o -c -o crypto/buffer/libcrypto-shlib-buffer.o ../crypto/buffer/buffer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-camellia.d.tmp -MT crypto/camellia/libcrypto-shlib-camellia.o -c -o crypto/camellia/libcrypto-shlib-camellia.o ../crypto/camellia/camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cbc.o -c -o crypto/camellia/libcrypto-shlib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cfb.o -c -o crypto/camellia/libcrypto-shlib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ctr.o -c -o crypto/camellia/libcrypto-shlib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ecb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_misc.o -c -o crypto/camellia/libcrypto-shlib-cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ofb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-shlib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_cfb64.o -c -o crypto/cast/libcrypto-shlib-c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-shlib-c_ecb.d.tmp -MT crypto/cast/libcrypto-shlib-c_ecb.o -c -o crypto/cast/libcrypto-shlib-c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-shlib-c_enc.d.tmp -MT crypto/cast/libcrypto-shlib-c_enc.o -c -o crypto/cast/libcrypto-shlib-c_enc.o ../crypto/cast/c_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-shlib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_ofb64.o -c -o crypto/cast/libcrypto-shlib-c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cast/libcrypto-shlib-c_skey.d.tmp -MT crypto/cast/libcrypto-shlib-c_skey.o -c -o crypto/cast/libcrypto-shlib-c_skey.o ../crypto/cast/c_skey.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/chacha/libcrypto-shlib-chacha-armv4.o crypto/chacha/chacha-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmac/libcrypto-shlib-cmac.d.tmp -MT crypto/cmac/libcrypto-shlib-cmac.o -c -o crypto/cmac/libcrypto-shlib-cmac.o ../crypto/cmac/cmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_asn.o -c -o crypto/cmp/libcrypto-shlib-cmp_asn.o ../crypto/cmp/cmp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_client.o -c -o crypto/cmp/libcrypto-shlib-cmp_client.o ../crypto/cmp/cmp_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_ctx.o -c -o crypto/cmp/libcrypto-shlib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_err.o -c -o crypto/cmp/libcrypto-shlib-cmp_err.o ../crypto/cmp/cmp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_hdr.o -c -o crypto/cmp/libcrypto-shlib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_http.o -c -o crypto/cmp/libcrypto-shlib-cmp_http.o ../crypto/cmp/cmp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_msg.o -c -o crypto/cmp/libcrypto-shlib-cmp_msg.o ../crypto/cmp/cmp_msg.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_protect.o -c -o crypto/cmp/libcrypto-shlib-cmp_protect.o ../crypto/cmp/cmp_protect.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_server.o -c -o crypto/cmp/libcrypto-shlib-cmp_server.o ../crypto/cmp/cmp_server.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_status.o -c -o crypto/cmp/libcrypto-shlib-cmp_status.o ../crypto/cmp/cmp_status.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_util.o -c -o crypto/cmp/libcrypto-shlib-cmp_util.o ../crypto/cmp/cmp_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_vfy.o -c -o crypto/cmp/libcrypto-shlib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-shlib-cms_asn1.o -c -o crypto/cms/libcrypto-shlib-cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_att.d.tmp -MT crypto/cms/libcrypto-shlib-cms_att.o -c -o crypto/cms/libcrypto-shlib-cms_att.o ../crypto/cms/cms_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_cd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_cd.o -c -o crypto/cms/libcrypto-shlib-cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_dd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dd.o -c -o crypto/cms/libcrypto-shlib-cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_dh.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dh.o -c -o crypto/cms/libcrypto-shlib-cms_dh.o ../crypto/cms/cms_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_ec.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ec.o -c -o crypto/cms/libcrypto-shlib-cms_ec.o ../crypto/cms/cms_ec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_enc.d.tmp -MT crypto/cms/libcrypto-shlib-cms_enc.o -c -o crypto/cms/libcrypto-shlib-cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_env.d.tmp -MT crypto/cms/libcrypto-shlib-cms_env.o -c -o crypto/cms/libcrypto-shlib-cms_env.o ../crypto/cms/cms_env.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_err.d.tmp -MT crypto/cms/libcrypto-shlib-cms_err.o -c -o crypto/cms/libcrypto-shlib-cms_err.o ../crypto/cms/cms_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_ess.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ess.o -c -o crypto/cms/libcrypto-shlib-cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_io.d.tmp -MT crypto/cms/libcrypto-shlib-cms_io.o -c -o crypto/cms/libcrypto-shlib-cms_io.o ../crypto/cms/cms_io.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_kari.d.tmp -MT crypto/cms/libcrypto-shlib-cms_kari.o -c -o crypto/cms/libcrypto-shlib-cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_lib.d.tmp -MT crypto/cms/libcrypto-shlib-cms_lib.o -c -o crypto/cms/libcrypto-shlib-cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-shlib-cms_pwri.o -c -o crypto/cms/libcrypto-shlib-cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-shlib-cms_rsa.o -c -o crypto/cms/libcrypto-shlib-cms_rsa.o ../crypto/cms/cms_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_sd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_sd.o -c -o crypto/cms/libcrypto-shlib-cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/cms/libcrypto-shlib-cms_smime.d.tmp -MT crypto/cms/libcrypto-shlib-cms_smime.o -c -o crypto/cms/libcrypto-shlib-cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-shlib-c_zlib.d.tmp -MT crypto/comp/libcrypto-shlib-c_zlib.o -c -o crypto/comp/libcrypto-shlib-c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-shlib-comp_err.d.tmp -MT crypto/comp/libcrypto-shlib-comp_err.o -c -o crypto/comp/libcrypto-shlib-comp_err.o ../crypto/comp/comp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/comp/libcrypto-shlib-comp_lib.d.tmp -MT crypto/comp/libcrypto-shlib-comp_lib.o -c -o crypto/comp/libcrypto-shlib-comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_api.d.tmp -MT crypto/conf/libcrypto-shlib-conf_api.o -c -o crypto/conf/libcrypto-shlib-conf_api.o ../crypto/conf/conf_api.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_def.d.tmp -MT crypto/conf/libcrypto-shlib-conf_def.o -c -o crypto/conf/libcrypto-shlib-conf_def.o ../crypto/conf/conf_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_err.d.tmp -MT crypto/conf/libcrypto-shlib-conf_err.o -c -o crypto/conf/libcrypto-shlib-conf_err.o ../crypto/conf/conf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_lib.d.tmp -MT crypto/conf/libcrypto-shlib-conf_lib.o -c -o crypto/conf/libcrypto-shlib-conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_mall.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mall.o -c -o crypto/conf/libcrypto-shlib-conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_mod.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mod.o -c -o crypto/conf/libcrypto-shlib-conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_sap.d.tmp -MT crypto/conf/libcrypto-shlib-conf_sap.o -c -o crypto/conf/libcrypto-shlib-conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/conf/libcrypto-shlib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-shlib-conf_ssl.o -c -o crypto/conf/libcrypto-shlib-conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_asn.o -c -o crypto/crmf/libcrypto-shlib-crmf_asn.o ../crypto/crmf/crmf_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_err.o -c -o crypto/crmf/libcrypto-shlib-crmf_err.o ../crypto/crmf/crmf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_lib.o -c -o crypto/crmf/libcrypto-shlib-crmf_lib.o ../crypto/crmf/crmf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_pbm.o -c -o crypto/crmf/libcrypto-shlib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_b64.d.tmp -MT crypto/ct/libcrypto-shlib-ct_b64.o -c -o crypto/ct/libcrypto-shlib-ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_err.d.tmp -MT crypto/ct/libcrypto-shlib-ct_err.o -c -o crypto/ct/libcrypto-shlib-ct_err.o ../crypto/ct/ct_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_log.d.tmp -MT crypto/ct/libcrypto-shlib-ct_log.o -c -o crypto/ct/libcrypto-shlib-ct_log.o ../crypto/ct/ct_log.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_oct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_oct.o -c -o crypto/ct/libcrypto-shlib-ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_policy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_policy.o -c -o crypto/ct/libcrypto-shlib-ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_prn.d.tmp -MT crypto/ct/libcrypto-shlib-ct_prn.o -c -o crypto/ct/libcrypto-shlib-ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct.o -c -o crypto/ct/libcrypto-shlib-ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-shlib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_vfy.o -c -o crypto/ct/libcrypto-shlib-ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ct/libcrypto-shlib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-shlib-ct_x509v3.o -c -o crypto/ct/libcrypto-shlib-ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-shlib-cbc_cksm.o -c -o crypto/des/libcrypto-shlib-cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-cbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-cbc_enc.o -c -o crypto/des/libcrypto-shlib-cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-cfb64ede.d.tmp -MT crypto/des/libcrypto-shlib-cfb64ede.o -c -o crypto/des/libcrypto-shlib-cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-cfb64enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb64enc.o -c -o crypto/des/libcrypto-shlib-cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-cfb_enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb_enc.o -c -o crypto/des/libcrypto-shlib-cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-des_enc.d.tmp -MT crypto/des/libcrypto-shlib-des_enc.o -c -o crypto/des/libcrypto-shlib-des_enc.o ../crypto/des/des_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb3_enc.o -c -o crypto/des/libcrypto-shlib-ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-ecb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb_enc.o -c -o crypto/des/libcrypto-shlib-ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-fcrypt.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt.o -c -o crypto/des/libcrypto-shlib-fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt_b.o -c -o crypto/des/libcrypto-shlib-fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-ofb64ede.d.tmp -MT crypto/des/libcrypto-shlib-ofb64ede.o -c -o crypto/des/libcrypto-shlib-ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-ofb64enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb64enc.o -c -o crypto/des/libcrypto-shlib-ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-ofb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb_enc.o -c -o crypto/des/libcrypto-shlib-ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-pcbc_enc.o -c -o crypto/des/libcrypto-shlib-pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-qud_cksm.d.tmp -MT crypto/des/libcrypto-shlib-qud_cksm.o -c -o crypto/des/libcrypto-shlib-qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-rand_key.d.tmp -MT crypto/des/libcrypto-shlib-rand_key.o -c -o crypto/des/libcrypto-shlib-rand_key.o ../crypto/des/rand_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-set_key.d.tmp -MT crypto/des/libcrypto-shlib-set_key.o -c -o crypto/des/libcrypto-shlib-set_key.o ../crypto/des/set_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-str2key.d.tmp -MT crypto/des/libcrypto-shlib-str2key.o -c -o crypto/des/libcrypto-shlib-str2key.o ../crypto/des/str2key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/des/libcrypto-shlib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-xcbc_enc.o -c -o crypto/des/libcrypto-shlib-xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_ameth.o -c -o crypto/dh/libcrypto-shlib-dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-shlib-dh_asn1.o -c -o crypto/dh/libcrypto-shlib-dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_backend.d.tmp -MT crypto/dh/libcrypto-shlib-dh_backend.o -c -o crypto/dh/libcrypto-shlib-dh_backend.o ../crypto/dh/dh_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_check.d.tmp -MT crypto/dh/libcrypto-shlib-dh_check.o -c -o crypto/dh/libcrypto-shlib-dh_check.o ../crypto/dh/dh_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_depr.d.tmp -MT crypto/dh/libcrypto-shlib-dh_depr.o -c -o crypto/dh/libcrypto-shlib-dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_err.d.tmp -MT crypto/dh/libcrypto-shlib-dh_err.o -c -o crypto/dh/libcrypto-shlib-dh_err.o ../crypto/dh/dh_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_gen.d.tmp -MT crypto/dh/libcrypto-shlib-dh_gen.o -c -o crypto/dh/libcrypto-shlib-dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-shlib-dh_group_params.o -c -o crypto/dh/libcrypto-shlib-dh_group_params.o ../crypto/dh/dh_group_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-shlib-dh_kdf.o -c -o crypto/dh/libcrypto-shlib-dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_key.d.tmp -MT crypto/dh/libcrypto-shlib-dh_key.o -c -o crypto/dh/libcrypto-shlib-dh_key.o ../crypto/dh/dh_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_lib.d.tmp -MT crypto/dh/libcrypto-shlib-dh_lib.o -c -o crypto/dh/libcrypto-shlib-dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_meth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_meth.o -c -o crypto/dh/libcrypto-shlib-dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_pmeth.o -c -o crypto/dh/libcrypto-shlib-dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_prn.d.tmp -MT crypto/dh/libcrypto-shlib-dh_prn.o -c -o crypto/dh/libcrypto-shlib-dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dh/libcrypto-shlib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-shlib-dh_rfc5114.o -c -o crypto/dh/libcrypto-shlib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ameth.o -c -o crypto/dsa/libcrypto-shlib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_asn1.o -c -o crypto/dsa/libcrypto-shlib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_backend.o -c -o crypto/dsa/libcrypto-shlib-dsa_backend.o ../crypto/dsa/dsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_check.o -c -o crypto/dsa/libcrypto-shlib-dsa_check.o ../crypto/dsa/dsa_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_depr.o -c -o crypto/dsa/libcrypto-shlib-dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_err.o -c -o crypto/dsa/libcrypto-shlib-dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_gen.o -c -o crypto/dsa/libcrypto-shlib-dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_key.o -c -o crypto/dsa/libcrypto-shlib-dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_lib.o -c -o crypto/dsa/libcrypto-shlib-dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_meth.o -c -o crypto/dsa/libcrypto-shlib-dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ossl.o -c -o crypto/dsa/libcrypto-shlib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-shlib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_prn.o -c -o crypto/dsa/libcrypto-shlib-dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_sign.o -c -o crypto/dsa/libcrypto-shlib-dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_vrf.o -c -o crypto/dsa/libcrypto-shlib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_dl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dl.o -c -o crypto/dso/libcrypto-shlib-dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dlfcn.o -c -o crypto/dso/libcrypto-shlib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_err.d.tmp -MT crypto/dso/libcrypto-shlib-dso_err.o -c -o crypto/dso/libcrypto-shlib-dso_err.o ../crypto/dso/dso_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_lib.d.tmp -MT crypto/dso/libcrypto-shlib-dso_lib.o -c -o crypto/dso/libcrypto-shlib-dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_openssl.o -c -o crypto/dso/libcrypto-shlib-dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_vms.d.tmp -MT crypto/dso/libcrypto-shlib-dso_vms.o -c -o crypto/dso/libcrypto-shlib-dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/dso/libcrypto-shlib-dso_win32.d.tmp -MT crypto/dso/libcrypto-shlib-dso_win32.o -c -o crypto/dso/libcrypto-shlib-dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-shlib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-eddsa.o -c -o crypto/ec/curve448/libcrypto-shlib-eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-shlib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-f_generic.o -c -o crypto/ec/curve448/libcrypto-shlib-f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/curve448/libcrypto-shlib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-scalar.o -c -o crypto/ec/curve448/libcrypto-shlib-scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-curve25519.d.tmp -MT crypto/ec/libcrypto-shlib-curve25519.o -c -o crypto/ec/libcrypto-shlib-curve25519.o ../crypto/ec/curve25519.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_oct.o -c -o crypto/ec/libcrypto-shlib-ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_smpl.o -c -o crypto/ec/libcrypto-shlib-ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_ameth.o -c -o crypto/ec/libcrypto-shlib-ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-shlib-ec_asn1.o -c -o crypto/ec/libcrypto-shlib-ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ec_backend.o -c -o crypto/ec/libcrypto-shlib-ec_backend.o ../crypto/ec/ec_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_check.d.tmp -MT crypto/ec/libcrypto-shlib-ec_check.o -c -o crypto/ec/libcrypto-shlib-ec_check.o ../crypto/ec/ec_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_curve.d.tmp -MT crypto/ec/libcrypto-shlib-ec_curve.o -c -o crypto/ec/libcrypto-shlib-ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-shlib-ec_cvt.o -c -o crypto/ec/libcrypto-shlib-ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-shlib-ec_deprecated.o -c -o crypto/ec/libcrypto-shlib-ec_deprecated.o ../crypto/ec/ec_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_err.d.tmp -MT crypto/ec/libcrypto-shlib-ec_err.o -c -o crypto/ec/libcrypto-shlib-ec_err.o ../crypto/ec/ec_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_key.d.tmp -MT crypto/ec/libcrypto-shlib-ec_key.o -c -o crypto/ec/libcrypto-shlib-ec_key.o ../crypto/ec/ec_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_kmeth.o -c -o crypto/ec/libcrypto-shlib-ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_lib.d.tmp -MT crypto/ec/libcrypto-shlib-ec_lib.o -c -o crypto/ec/libcrypto-shlib-ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_mult.d.tmp -MT crypto/ec/libcrypto-shlib-ec_mult.o -c -o crypto/ec/libcrypto-shlib-ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec_oct.o -c -o crypto/ec/libcrypto-shlib-ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_pmeth.o -c -o crypto/ec/libcrypto-shlib-ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ec_print.d.tmp -MT crypto/ec/libcrypto-shlib-ec_print.o -c -o crypto/ec/libcrypto-shlib-ec_print.o ../crypto/ec/ec_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_kdf.o -c -o crypto/ec/libcrypto-shlib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_sign.o -c -o crypto/ec/libcrypto-shlib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-shlib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-eck_prn.d.tmp -MT crypto/ec/libcrypto-shlib-eck_prn.o -c -o crypto/ec/libcrypto-shlib-eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_mont.o -c -o crypto/ec/libcrypto-shlib-ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nist.o -c -o crypto/ec/libcrypto-shlib-ecp_nist.o ../crypto/ec/ecp_nist.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nistz256.o -c -o crypto/ec/libcrypto-shlib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_oct.o -c -o crypto/ec/libcrypto-shlib-ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_smpl.o -c -o crypto/ec/libcrypto-shlib-ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_backend.o -c -o crypto/ec/libcrypto-shlib-ecx_backend.o ../crypto/ec/ecx_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecx_key.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_key.o -c -o crypto/ec/libcrypto-shlib-ecx_key.o ../crypto/ec/ecx_key.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ec/libcrypto-shlib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_meth.o -c -o crypto/ec/libcrypto-shlib-ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_err.o ../crypto/encode_decode/decoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_err.o ../crypto/encode_decode/encoder_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_all.d.tmp -MT crypto/engine/libcrypto-shlib-eng_all.o -c -o crypto/engine/libcrypto-shlib-eng_all.o ../crypto/engine/eng_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-shlib-eng_cnf.o -c -o crypto/engine/libcrypto-shlib-eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_ctrl.o -c -o crypto/engine/libcrypto-shlib-eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-shlib-eng_dyn.o -c -o crypto/engine/libcrypto-shlib-eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_err.d.tmp -MT crypto/engine/libcrypto-shlib-eng_err.o -c -o crypto/engine/libcrypto-shlib-eng_err.o ../crypto/engine/eng_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_fat.d.tmp -MT crypto/engine/libcrypto-shlib-eng_fat.o -c -o crypto/engine/libcrypto-shlib-eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_init.d.tmp -MT crypto/engine/libcrypto-shlib-eng_init.o -c -o crypto/engine/libcrypto-shlib-eng_init.o ../crypto/engine/eng_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_lib.d.tmp -MT crypto/engine/libcrypto-shlib-eng_lib.o -c -o crypto/engine/libcrypto-shlib-eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_list.d.tmp -MT crypto/engine/libcrypto-shlib-eng_list.o -c -o crypto/engine/libcrypto-shlib-eng_list.o ../crypto/engine/eng_list.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_openssl.o -c -o crypto/engine/libcrypto-shlib-eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-shlib-eng_pkey.o -c -o crypto/engine/libcrypto-shlib-eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-shlib-eng_rdrand.o -c -o crypto/engine/libcrypto-shlib-eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-eng_table.d.tmp -MT crypto/engine/libcrypto-shlib-eng_table.o -c -o crypto/engine/libcrypto-shlib-eng_table.o ../crypto/engine/eng_table.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_asnmth.o -c -o crypto/engine/libcrypto-shlib-tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-shlib-tb_cipher.o -c -o crypto/engine/libcrypto-shlib-tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_dh.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dh.o -c -o crypto/engine/libcrypto-shlib-tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_digest.d.tmp -MT crypto/engine/libcrypto-shlib-tb_digest.o -c -o crypto/engine/libcrypto-shlib-tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dsa.o -c -o crypto/engine/libcrypto-shlib-tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-shlib-tb_eckey.o -c -o crypto/engine/libcrypto-shlib-tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_pkmeth.o -c -o crypto/engine/libcrypto-shlib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_rand.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rand.o -c -o crypto/engine/libcrypto-shlib-tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/engine/libcrypto-shlib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rsa.o -c -o crypto/engine/libcrypto-shlib-tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-shlib-err.d.tmp -MT crypto/err/libcrypto-shlib-err.o -c -o crypto/err/libcrypto-shlib-err.o ../crypto/err/err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-shlib-err_all.d.tmp -MT crypto/err/libcrypto-shlib-err_all.o -c -o crypto/err/libcrypto-shlib-err_all.o ../crypto/err/err_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-shlib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-shlib-err_all_legacy.o -c -o crypto/err/libcrypto-shlib-err_all_legacy.o ../crypto/err/err_all_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-shlib-err_blocks.d.tmp -MT crypto/err/libcrypto-shlib-err_blocks.o -c -o crypto/err/libcrypto-shlib-err_blocks.o ../crypto/err/err_blocks.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/err/libcrypto-shlib-err_prn.d.tmp -MT crypto/err/libcrypto-shlib-err_prn.o -c -o crypto/err/libcrypto-shlib-err_prn.o ../crypto/err/err_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-shlib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-shlib-ess_asn1.o -c -o crypto/ess/libcrypto-shlib-ess_asn1.o ../crypto/ess/ess_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-shlib-ess_err.d.tmp -MT crypto/ess/libcrypto-shlib-ess_err.o -c -o crypto/ess/libcrypto-shlib-ess_err.o ../crypto/ess/ess_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ess/libcrypto-shlib-ess_lib.d.tmp -MT crypto/ess/libcrypto-shlib-ess_lib.o -c -o crypto/ess/libcrypto-shlib-ess_lib.o ../crypto/ess/ess_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-asymcipher.d.tmp -MT crypto/evp/libcrypto-shlib-asymcipher.o -c -o crypto/evp/libcrypto-shlib-asymcipher.o ../crypto/evp/asymcipher.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-bio_b64.d.tmp -MT crypto/evp/libcrypto-shlib-bio_b64.o -c -o crypto/evp/libcrypto-shlib-bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-bio_enc.d.tmp -MT crypto/evp/libcrypto-shlib-bio_enc.o -c -o crypto/evp/libcrypto-shlib-bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-bio_md.d.tmp -MT crypto/evp/libcrypto-shlib-bio_md.o -c -o crypto/evp/libcrypto-shlib-bio_md.o ../crypto/evp/bio_md.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-bio_ok.d.tmp -MT crypto/evp/libcrypto-shlib-bio_ok.o -c -o crypto/evp/libcrypto-shlib-bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-c_allc.d.tmp -MT crypto/evp/libcrypto-shlib-c_allc.o -c -o crypto/evp/libcrypto-shlib-c_allc.o ../crypto/evp/c_allc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-c_alld.d.tmp -MT crypto/evp/libcrypto-shlib-c_alld.o -c -o crypto/evp/libcrypto-shlib-c_alld.o ../crypto/evp/c_alld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-cmeth_lib.o -c -o crypto/evp/libcrypto-shlib-cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-shlib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-shlib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dh_ctrl.o -c -o crypto/evp/libcrypto-shlib-dh_ctrl.o ../crypto/evp/dh_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-dh_support.d.tmp -MT crypto/evp/libcrypto-shlib-dh_support.o -c -o crypto/evp/libcrypto-shlib-dh_support.o ../crypto/evp/dh_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-digest.d.tmp -MT crypto/evp/libcrypto-shlib-digest.o -c -o crypto/evp/libcrypto-shlib-digest.o ../crypto/evp/digest.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dsa_ctrl.o -c -o crypto/evp/libcrypto-shlib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_aes.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes.o -c -o crypto/evp/libcrypto-shlib-e_aes.o ../crypto/evp/e_aes.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_aria.d.tmp -MT crypto/evp/libcrypto-shlib-e_aria.o -c -o crypto/evp/libcrypto-shlib-e_aria.o ../crypto/evp/e_aria.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_bf.d.tmp -MT crypto/evp/libcrypto-shlib-e_bf.o -c -o crypto/evp/libcrypto-shlib-e_bf.o ../crypto/evp/e_bf.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_camellia.d.tmp -MT crypto/evp/libcrypto-shlib-e_camellia.o -c -o crypto/evp/libcrypto-shlib-e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_cast.d.tmp -MT crypto/evp/libcrypto-shlib-e_cast.o -c -o crypto/evp/libcrypto-shlib-e_cast.o ../crypto/evp/e_cast.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_des.d.tmp -MT crypto/evp/libcrypto-shlib-e_des.o -c -o crypto/evp/libcrypto-shlib-e_des.o ../crypto/evp/e_des.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_des3.d.tmp -MT crypto/evp/libcrypto-shlib-e_des3.o -c -o crypto/evp/libcrypto-shlib-e_des3.o ../crypto/evp/e_des3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_idea.d.tmp -MT crypto/evp/libcrypto-shlib-e_idea.o -c -o crypto/evp/libcrypto-shlib-e_idea.o ../crypto/evp/e_idea.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_null.d.tmp -MT crypto/evp/libcrypto-shlib-e_null.o -c -o crypto/evp/libcrypto-shlib-e_null.o ../crypto/evp/e_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_old.d.tmp -MT crypto/evp/libcrypto-shlib-e_old.o -c -o crypto/evp/libcrypto-shlib-e_old.o ../crypto/evp/e_old.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_rc2.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc2.o -c -o crypto/evp/libcrypto-shlib-e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4.o -c -o crypto/evp/libcrypto-shlib-e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_rc5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc5.o -c -o crypto/evp/libcrypto-shlib-e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_seed.d.tmp -MT crypto/evp/libcrypto-shlib-e_seed.o -c -o crypto/evp/libcrypto-shlib-e_seed.o ../crypto/evp/e_seed.c gcc -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_sm4.d.tmp -MT crypto/evp/libcrypto-shlib-e_sm4.o -c -o crypto/evp/libcrypto-shlib-e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-shlib-e_xcbc_d.o -c -o crypto/evp/libcrypto-shlib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-ec_ctrl.o -c -o crypto/evp/libcrypto-shlib-ec_ctrl.o ../crypto/evp/ec_ctrl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-ec_support.d.tmp -MT crypto/evp/libcrypto-shlib-ec_support.o -c -o crypto/evp/libcrypto-shlib-ec_support.o ../crypto/evp/ec_support.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-encode.d.tmp -MT crypto/evp/libcrypto-shlib-encode.o -c -o crypto/evp/libcrypto-shlib-encode.o ../crypto/evp/encode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-shlib-evp_cnf.o -c -o crypto/evp/libcrypto-shlib-evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_enc.d.tmp -MT crypto/evp/libcrypto-shlib-evp_enc.o -c -o crypto/evp/libcrypto-shlib-evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_err.d.tmp -MT crypto/evp/libcrypto-shlib-evp_err.o -c -o crypto/evp/libcrypto-shlib-evp_err.o ../crypto/evp/evp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-shlib-evp_fetch.o -c -o crypto/evp/libcrypto-shlib-evp_fetch.o ../crypto/evp/evp_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_key.d.tmp -MT crypto/evp/libcrypto-shlib-evp_key.o -c -o crypto/evp/libcrypto-shlib-evp_key.o ../crypto/evp/evp_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_lib.d.tmp -MT crypto/evp/libcrypto-shlib-evp_lib.o -c -o crypto/evp/libcrypto-shlib-evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pbe.o -c -o crypto/evp/libcrypto-shlib-evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pkey.o -c -o crypto/evp/libcrypto-shlib-evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_rand.d.tmp -MT crypto/evp/libcrypto-shlib-evp_rand.o -c -o crypto/evp/libcrypto-shlib-evp_rand.o ../crypto/evp/evp_rand.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-evp_utils.d.tmp -MT crypto/evp/libcrypto-shlib-evp_utils.o -c -o crypto/evp/libcrypto-shlib-evp_utils.o ../crypto/evp/evp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-exchange.d.tmp -MT crypto/evp/libcrypto-shlib-exchange.o -c -o crypto/evp/libcrypto-shlib-exchange.o ../crypto/evp/exchange.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_lib.o -c -o crypto/evp/libcrypto-shlib-kdf_lib.o ../crypto/evp/kdf_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_meth.o -c -o crypto/evp/libcrypto-shlib-kdf_meth.o ../crypto/evp/kdf_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-kem.d.tmp -MT crypto/evp/libcrypto-shlib-kem.o -c -o crypto/evp/libcrypto-shlib-kem.o ../crypto/evp/kem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_lib.o -c -o crypto/evp/libcrypto-shlib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_meth.o -c -o crypto/evp/libcrypto-shlib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_blake2.o -c -o crypto/evp/libcrypto-shlib-legacy_blake2.o ../crypto/evp/legacy_blake2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md4.o -c -o crypto/evp/libcrypto-shlib-legacy_md4.o ../crypto/evp/legacy_md4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5.o -c -o crypto/evp/libcrypto-shlib-legacy_md5.o ../crypto/evp/legacy_md5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-shlib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_ripemd.o -c -o crypto/evp/libcrypto-shlib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_sha.o -c -o crypto/evp/libcrypto-shlib-legacy_sha.o ../crypto/evp/legacy_sha.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_wp.o -c -o crypto/evp/libcrypto-shlib-legacy_wp.o ../crypto/evp/legacy_wp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-m_null.d.tmp -MT crypto/evp/libcrypto-shlib-m_null.o -c -o crypto/evp/libcrypto-shlib-m_null.o ../crypto/evp/m_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-m_sigver.d.tmp -MT crypto/evp/libcrypto-shlib-m_sigver.o -c -o crypto/evp/libcrypto-shlib-m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-mac_lib.d.tmp -MT crypto/evp/libcrypto-shlib-mac_lib.o -c -o crypto/evp/libcrypto-shlib-mac_lib.o ../crypto/evp/mac_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-mac_meth.d.tmp -MT crypto/evp/libcrypto-shlib-mac_meth.o -c -o crypto/evp/libcrypto-shlib-mac_meth.o ../crypto/evp/mac_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-names.d.tmp -MT crypto/evp/libcrypto-shlib-names.o -c -o crypto/evp/libcrypto-shlib-names.o ../crypto/evp/names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt.o -c -o crypto/evp/libcrypto-shlib-p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt2.o -c -o crypto/evp/libcrypto-shlib-p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_dec.d.tmp -MT crypto/evp/libcrypto-shlib-p_dec.o -c -o crypto/evp/libcrypto-shlib-p_dec.o ../crypto/evp/p_dec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_enc.d.tmp -MT crypto/evp/libcrypto-shlib-p_enc.o -c -o crypto/evp/libcrypto-shlib-p_enc.o ../crypto/evp/p_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_legacy.d.tmp -MT crypto/evp/libcrypto-shlib-p_legacy.o -c -o crypto/evp/libcrypto-shlib-p_legacy.o ../crypto/evp/p_legacy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_lib.d.tmp -MT crypto/evp/libcrypto-shlib-p_lib.o -c -o crypto/evp/libcrypto-shlib-p_lib.o ../crypto/evp/p_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_open.d.tmp -MT crypto/evp/libcrypto-shlib-p_open.o -c -o crypto/evp/libcrypto-shlib-p_open.o ../crypto/evp/p_open.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_seal.d.tmp -MT crypto/evp/libcrypto-shlib-p_seal.o -c -o crypto/evp/libcrypto-shlib-p_seal.o ../crypto/evp/p_seal.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_sign.d.tmp -MT crypto/evp/libcrypto-shlib-p_sign.o -c -o crypto/evp/libcrypto-shlib-p_sign.o ../crypto/evp/p_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-p_verify.d.tmp -MT crypto/evp/libcrypto-shlib-p_verify.o -c -o crypto/evp/libcrypto-shlib-p_verify.o ../crypto/evp/p_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-shlib-pbe_scrypt.o -c -o crypto/evp/libcrypto-shlib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_check.o -c -o crypto/evp/libcrypto-shlib-pmeth_check.o ../crypto/evp/pmeth_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_gn.o -c -o crypto/evp/libcrypto-shlib-pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_lib.o -c -o crypto/evp/libcrypto-shlib-pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/evp/libcrypto-shlib-signature.d.tmp -MT crypto/evp/libcrypto-shlib-signature.o -c -o crypto/evp/libcrypto-shlib-signature.o ../crypto/evp/signature.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_backend.o -c -o crypto/ffc/libcrypto-shlib-ffc_backend.o ../crypto/ffc/ffc_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_dh.o -c -o crypto/ffc/libcrypto-shlib-ffc_dh.o ../crypto/ffc/ffc_dh.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params.o -c -o crypto/ffc/libcrypto-shlib-ffc_params.o ../crypto/ffc/ffc_params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/hmac/libcrypto-shlib-hmac.d.tmp -MT crypto/hmac/libcrypto-shlib-hmac.o -c -o crypto/hmac/libcrypto-shlib-hmac.o ../crypto/hmac/hmac.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-shlib-http_client.d.tmp -MT crypto/http/libcrypto-shlib-http_client.o -c -o crypto/http/libcrypto-shlib-http_client.o ../crypto/http/http_client.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-shlib-http_err.d.tmp -MT crypto/http/libcrypto-shlib-http_err.o -c -o crypto/http/libcrypto-shlib-http_err.o ../crypto/http/http_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/http/libcrypto-shlib-http_lib.d.tmp -MT crypto/http/libcrypto-shlib-http_lib.o -c -o crypto/http/libcrypto-shlib-http_lib.o ../crypto/http/http_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/kdf/libcrypto-shlib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-shlib-kdf_err.o -c -o crypto/kdf/libcrypto-shlib-kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/lhash/libcrypto-shlib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-shlib-lh_stats.o -c -o crypto/lhash/libcrypto-shlib-lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/lhash/libcrypto-shlib-lhash.d.tmp -MT crypto/lhash/libcrypto-shlib-lhash.o -c -o crypto/lhash/libcrypto-shlib-lhash.o ../crypto/lhash/lhash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-armcap.d.tmp -MT crypto/libcrypto-shlib-armcap.o -c -o crypto/libcrypto-shlib-armcap.o ../crypto/armcap.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/libcrypto-shlib-armv4cpuid.o crypto/armv4cpuid.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-asn1_dsa.d.tmp -MT crypto/libcrypto-shlib-asn1_dsa.o -c -o crypto/libcrypto-shlib-asn1_dsa.o ../crypto/asn1_dsa.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-bsearch.d.tmp -MT crypto/libcrypto-shlib-bsearch.o -c -o crypto/libcrypto-shlib-bsearch.o ../crypto/bsearch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-context.d.tmp -MT crypto/libcrypto-shlib-context.o -c -o crypto/libcrypto-shlib-context.o ../crypto/context.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-core_algorithm.d.tmp -MT crypto/libcrypto-shlib-core_algorithm.o -c -o crypto/libcrypto-shlib-core_algorithm.o ../crypto/core_algorithm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-core_fetch.d.tmp -MT crypto/libcrypto-shlib-core_fetch.o -c -o crypto/libcrypto-shlib-core_fetch.o ../crypto/core_fetch.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-core_namemap.d.tmp -MT crypto/libcrypto-shlib-core_namemap.o -c -o crypto/libcrypto-shlib-core_namemap.o ../crypto/core_namemap.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-cpt_err.d.tmp -MT crypto/libcrypto-shlib-cpt_err.o -c -o crypto/libcrypto-shlib-cpt_err.o ../crypto/cpt_err.c gcc -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-cpuid.d.tmp -MT crypto/libcrypto-shlib-cpuid.o -c -o crypto/libcrypto-shlib-cpuid.o ../crypto/cpuid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-cryptlib.d.tmp -MT crypto/libcrypto-shlib-cryptlib.o -c -o crypto/libcrypto-shlib-cryptlib.o ../crypto/cryptlib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-ctype.d.tmp -MT crypto/libcrypto-shlib-ctype.o -c -o crypto/libcrypto-shlib-ctype.o ../crypto/ctype.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-cversion.d.tmp -MT crypto/libcrypto-shlib-cversion.o -c -o crypto/libcrypto-shlib-cversion.o ../crypto/cversion.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-der_writer.d.tmp -MT crypto/libcrypto-shlib-der_writer.o -c -o crypto/libcrypto-shlib-der_writer.o ../crypto/der_writer.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-ebcdic.d.tmp -MT crypto/libcrypto-shlib-ebcdic.o -c -o crypto/libcrypto-shlib-ebcdic.o ../crypto/ebcdic.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-ex_data.d.tmp -MT crypto/libcrypto-shlib-ex_data.o -c -o crypto/libcrypto-shlib-ex_data.o ../crypto/ex_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-fips_mode.d.tmp -MT crypto/libcrypto-shlib-fips_mode.o -c -o crypto/libcrypto-shlib-fips_mode.o ../crypto/fips_mode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-getenv.d.tmp -MT crypto/libcrypto-shlib-getenv.o -c -o crypto/libcrypto-shlib-getenv.o ../crypto/getenv.c gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-info.d.tmp -MT crypto/libcrypto-shlib-info.o -c -o crypto/libcrypto-shlib-info.o ../crypto/info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-init.d.tmp -MT crypto/libcrypto-shlib-init.o -c -o crypto/libcrypto-shlib-init.o ../crypto/init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-initthread.d.tmp -MT crypto/libcrypto-shlib-initthread.o -c -o crypto/libcrypto-shlib-initthread.o ../crypto/initthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-mem.d.tmp -MT crypto/libcrypto-shlib-mem.o -c -o crypto/libcrypto-shlib-mem.o ../crypto/mem.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-mem_sec.d.tmp -MT crypto/libcrypto-shlib-mem_sec.o -c -o crypto/libcrypto-shlib-mem_sec.o ../crypto/mem_sec.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-o_dir.d.tmp -MT crypto/libcrypto-shlib-o_dir.o -c -o crypto/libcrypto-shlib-o_dir.o ../crypto/o_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-o_fopen.d.tmp -MT crypto/libcrypto-shlib-o_fopen.o -c -o crypto/libcrypto-shlib-o_fopen.o ../crypto/o_fopen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-o_init.d.tmp -MT crypto/libcrypto-shlib-o_init.o -c -o crypto/libcrypto-shlib-o_init.o ../crypto/o_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-o_str.d.tmp -MT crypto/libcrypto-shlib-o_str.o -c -o crypto/libcrypto-shlib-o_str.o ../crypto/o_str.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-o_time.d.tmp -MT crypto/libcrypto-shlib-o_time.o -c -o crypto/libcrypto-shlib-o_time.o ../crypto/o_time.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-packet.d.tmp -MT crypto/libcrypto-shlib-packet.o -c -o crypto/libcrypto-shlib-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-param_build.d.tmp -MT crypto/libcrypto-shlib-param_build.o -c -o crypto/libcrypto-shlib-param_build.o ../crypto/param_build.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-param_build_set.d.tmp -MT crypto/libcrypto-shlib-param_build_set.o -c -o crypto/libcrypto-shlib-param_build_set.o ../crypto/param_build_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-params.d.tmp -MT crypto/libcrypto-shlib-params.o -c -o crypto/libcrypto-shlib-params.o ../crypto/params.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-params_dup.d.tmp -MT crypto/libcrypto-shlib-params_dup.o -c -o crypto/libcrypto-shlib-params_dup.o ../crypto/params_dup.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-params_from_text.d.tmp -MT crypto/libcrypto-shlib-params_from_text.o -c -o crypto/libcrypto-shlib-params_from_text.o ../crypto/params_from_text.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-passphrase.d.tmp -MT crypto/libcrypto-shlib-passphrase.o -c -o crypto/libcrypto-shlib-passphrase.o ../crypto/passphrase.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-provider.d.tmp -MT crypto/libcrypto-shlib-provider.o -c -o crypto/libcrypto-shlib-provider.o ../crypto/provider.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-provider_child.d.tmp -MT crypto/libcrypto-shlib-provider_child.o -c -o crypto/libcrypto-shlib-provider_child.o ../crypto/provider_child.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-provider_conf.d.tmp -MT crypto/libcrypto-shlib-provider_conf.o -c -o crypto/libcrypto-shlib-provider_conf.o ../crypto/provider_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-provider_core.d.tmp -MT crypto/libcrypto-shlib-provider_core.o -c -o crypto/libcrypto-shlib-provider_core.o ../crypto/provider_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-provider_predefined.d.tmp -MT crypto/libcrypto-shlib-provider_predefined.o -c -o crypto/libcrypto-shlib-provider_predefined.o ../crypto/provider_predefined.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-punycode.d.tmp -MT crypto/libcrypto-shlib-punycode.o -c -o crypto/libcrypto-shlib-punycode.o ../crypto/punycode.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-self_test_core.d.tmp -MT crypto/libcrypto-shlib-self_test_core.o -c -o crypto/libcrypto-shlib-self_test_core.o ../crypto/self_test_core.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-sparse_array.d.tmp -MT crypto/libcrypto-shlib-sparse_array.o -c -o crypto/libcrypto-shlib-sparse_array.o ../crypto/sparse_array.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-threads_lib.d.tmp -MT crypto/libcrypto-shlib-threads_lib.o -c -o crypto/libcrypto-shlib-threads_lib.o ../crypto/threads_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-threads_none.d.tmp -MT crypto/libcrypto-shlib-threads_none.o -c -o crypto/libcrypto-shlib-threads_none.o ../crypto/threads_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-threads_pthread.d.tmp -MT crypto/libcrypto-shlib-threads_pthread.o -c -o crypto/libcrypto-shlib-threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-threads_win.d.tmp -MT crypto/libcrypto-shlib-threads_win.o -c -o crypto/libcrypto-shlib-threads_win.o ../crypto/threads_win.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-trace.d.tmp -MT crypto/libcrypto-shlib-trace.o -c -o crypto/libcrypto-shlib-trace.o ../crypto/trace.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-shlib-uid.d.tmp -MT crypto/libcrypto-shlib-uid.o -c -o crypto/libcrypto-shlib-uid.o ../crypto/uid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md4/libcrypto-shlib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-shlib-md4_dgst.o -c -o crypto/md4/libcrypto-shlib-md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md4/libcrypto-shlib-md4_one.d.tmp -MT crypto/md4/libcrypto-shlib-md4_one.o -c -o crypto/md4/libcrypto-shlib-md4_one.o ../crypto/md4/md4_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-shlib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-shlib-md5_dgst.o -c -o crypto/md5/libcrypto-shlib-md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-shlib-md5_one.d.tmp -MT crypto/md5/libcrypto-shlib-md5_one.o -c -o crypto/md5/libcrypto-shlib-md5_one.o ../crypto/md5/md5_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/md5/libcrypto-shlib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-shlib-md5_sha1.o -c -o crypto/md5/libcrypto-shlib-md5_sha1.o ../crypto/md5/md5_sha1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-cbc128.d.tmp -MT crypto/modes/libcrypto-shlib-cbc128.o -c -o crypto/modes/libcrypto-shlib-cbc128.o ../crypto/modes/cbc128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-ccm128.d.tmp -MT crypto/modes/libcrypto-shlib-ccm128.o -c -o crypto/modes/libcrypto-shlib-ccm128.o ../crypto/modes/ccm128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-cfb128.d.tmp -MT crypto/modes/libcrypto-shlib-cfb128.o -c -o crypto/modes/libcrypto-shlib-cfb128.o ../crypto/modes/cfb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-ctr128.d.tmp -MT crypto/modes/libcrypto-shlib-ctr128.o -c -o crypto/modes/libcrypto-shlib-ctr128.o ../crypto/modes/ctr128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-cts128.d.tmp -MT crypto/modes/libcrypto-shlib-cts128.o -c -o crypto/modes/libcrypto-shlib-cts128.o ../crypto/modes/cts128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-gcm128.d.tmp -MT crypto/modes/libcrypto-shlib-gcm128.o -c -o crypto/modes/libcrypto-shlib-gcm128.o ../crypto/modes/gcm128.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/modes/libcrypto-shlib-ghash-armv4.o crypto/modes/ghash-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/modes/libcrypto-shlib-ghashv8-armx.o crypto/modes/ghashv8-armx.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-ocb128.d.tmp -MT crypto/modes/libcrypto-shlib-ocb128.o -c -o crypto/modes/libcrypto-shlib-ocb128.o ../crypto/modes/ocb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-ofb128.d.tmp -MT crypto/modes/libcrypto-shlib-ofb128.o -c -o crypto/modes/libcrypto-shlib-ofb128.o ../crypto/modes/ofb128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-siv128.d.tmp -MT crypto/modes/libcrypto-shlib-siv128.o -c -o crypto/modes/libcrypto-shlib-siv128.o ../crypto/modes/siv128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-wrap128.d.tmp -MT crypto/modes/libcrypto-shlib-wrap128.o -c -o crypto/modes/libcrypto-shlib-wrap128.o ../crypto/modes/wrap128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/modes/libcrypto-shlib-xts128.d.tmp -MT crypto/modes/libcrypto-shlib-xts128.o -c -o crypto/modes/libcrypto-shlib-xts128.o ../crypto/modes/xts128.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-shlib-o_names.d.tmp -MT crypto/objects/libcrypto-shlib-o_names.o -c -o crypto/objects/libcrypto-shlib-o_names.o ../crypto/objects/o_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-shlib-obj_dat.d.tmp -MT crypto/objects/libcrypto-shlib-obj_dat.o -c -o crypto/objects/libcrypto-shlib-obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-shlib-obj_err.d.tmp -MT crypto/objects/libcrypto-shlib-obj_err.o -c -o crypto/objects/libcrypto-shlib-obj_err.o ../crypto/objects/obj_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-shlib-obj_lib.d.tmp -MT crypto/objects/libcrypto-shlib-obj_lib.o -c -o crypto/objects/libcrypto-shlib-obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/objects/libcrypto-shlib-obj_xref.d.tmp -MT crypto/objects/libcrypto-shlib-obj_xref.o -c -o crypto/objects/libcrypto-shlib-obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_err.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_http.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_http.o ../crypto/ocsp/ocsp_http.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ocsp/libcrypto-shlib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-shlib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-shlib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_all.d.tmp -MT crypto/pem/libcrypto-shlib-pem_all.o -c -o crypto/pem/libcrypto-shlib-pem_all.o ../crypto/pem/pem_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_err.d.tmp -MT crypto/pem/libcrypto-shlib-pem_err.o -c -o crypto/pem/libcrypto-shlib-pem_err.o ../crypto/pem/pem_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_info.d.tmp -MT crypto/pem/libcrypto-shlib-pem_info.o -c -o crypto/pem/libcrypto-shlib-pem_info.o ../crypto/pem/pem_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_lib.d.tmp -MT crypto/pem/libcrypto-shlib-pem_lib.o -c -o crypto/pem/libcrypto-shlib-pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_oth.d.tmp -MT crypto/pem/libcrypto-shlib-pem_oth.o -c -o crypto/pem/libcrypto-shlib-pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pk8.o -c -o crypto/pem/libcrypto-shlib-pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pkey.o -c -o crypto/pem/libcrypto-shlib-pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_sign.d.tmp -MT crypto/pem/libcrypto-shlib-pem_sign.o -c -o crypto/pem/libcrypto-shlib-pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_x509.d.tmp -MT crypto/pem/libcrypto-shlib-pem_x509.o -c -o crypto/pem/libcrypto-shlib-pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-shlib-pem_xaux.o -c -o crypto/pem/libcrypto-shlib-pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/libcrypto-shlib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-shlib-pvkfmt.o -c -o crypto/pem/libcrypto-shlib-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_add.o -c -o crypto/pkcs12/libcrypto-shlib-p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_asn.o -c -o crypto/pkcs12/libcrypto-shlib-p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_attr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_decr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_init.o -c -o crypto/pkcs12/libcrypto-shlib-p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_key.o -c -o crypto/pkcs12/libcrypto-shlib-p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-shlib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_npas.o -c -o crypto/pkcs12/libcrypto-shlib-p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-shlib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_utl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs12/libcrypto-shlib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-shlib-pk12err.o -c -o crypto/pkcs12/libcrypto-shlib-pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-shlib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-shlib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pkcs7/libcrypto-shlib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-shlib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/poly1305/libcrypto-shlib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/poly1305/libcrypto-shlib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-shlib-poly1305.o -c -o crypto/poly1305/libcrypto-shlib-poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-shlib-defn_cache.d.tmp -MT crypto/property/libcrypto-shlib-defn_cache.o -c -o crypto/property/libcrypto-shlib-defn_cache.o ../crypto/property/defn_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-shlib-property.d.tmp -MT crypto/property/libcrypto-shlib-property.o -c -o crypto/property/libcrypto-shlib-property.o ../crypto/property/property.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-shlib-property_err.d.tmp -MT crypto/property/libcrypto-shlib-property_err.o -c -o crypto/property/libcrypto-shlib-property_err.o ../crypto/property/property_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-shlib-property_parse.d.tmp -MT crypto/property/libcrypto-shlib-property_parse.o -c -o crypto/property/libcrypto-shlib-property_parse.o ../crypto/property/property_parse.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-shlib-property_query.d.tmp -MT crypto/property/libcrypto-shlib-property_query.o -c -o crypto/property/libcrypto-shlib-property_query.o ../crypto/property/property_query.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/property/libcrypto-shlib-property_string.d.tmp -MT crypto/property/libcrypto-shlib-property_string.o -c -o crypto/property/libcrypto-shlib-property_string.o ../crypto/property/property_string.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-prov_seed.d.tmp -MT crypto/rand/libcrypto-shlib-prov_seed.o -c -o crypto/rand/libcrypto-shlib-prov_seed.o ../crypto/rand/prov_seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-shlib-rand_deprecated.o -c -o crypto/rand/libcrypto-shlib-rand_deprecated.o ../crypto/rand/rand_deprecated.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-rand_err.d.tmp -MT crypto/rand/libcrypto-shlib-rand_err.o -c -o crypto/rand/libcrypto-shlib-rand_err.o ../crypto/rand/rand_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-rand_lib.d.tmp -MT crypto/rand/libcrypto-shlib-rand_lib.o -c -o crypto/rand/libcrypto-shlib-rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-rand_meth.d.tmp -MT crypto/rand/libcrypto-shlib-rand_meth.o -c -o crypto/rand/libcrypto-shlib-rand_meth.o ../crypto/rand/rand_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-rand_pool.d.tmp -MT crypto/rand/libcrypto-shlib-rand_pool.o -c -o crypto/rand/libcrypto-shlib-rand_pool.o ../crypto/rand/rand_pool.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rand/libcrypto-shlib-randfile.d.tmp -MT crypto/rand/libcrypto-shlib-randfile.o -c -o crypto/rand/libcrypto-shlib-randfile.o ../crypto/rand/randfile.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_cbc.o -c -o crypto/rc2/libcrypto-shlib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_ecb.o -c -o crypto/rc2/libcrypto-shlib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_skey.o -c -o crypto/rc2/libcrypto-shlib-rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-shlib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2cfb64.o -c -o crypto/rc2/libcrypto-shlib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc2/libcrypto-shlib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2ofb64.o -c -o crypto/rc2/libcrypto-shlib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_enc.o -c -o crypto/rc4/libcrypto-shlib-rc4_enc.o ../crypto/rc4/rc4_enc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_skey.o -c -o crypto/rc4/libcrypto-shlib-rc4_skey.o ../crypto/rc4/rc4_skey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-shlib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_one.o -c -o crypto/ripemd/libcrypto-shlib-rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ameth.o -c -o crypto/rsa/libcrypto-shlib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_asn1.o -c -o crypto/rsa/libcrypto-shlib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_backend.o -c -o crypto/rsa/libcrypto-shlib-rsa_backend.o ../crypto/rsa/rsa_backend.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_chk.o -c -o crypto/rsa/libcrypto-shlib-rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_crpt.o -c -o crypto/rsa/libcrypto-shlib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_depr.o -c -o crypto/rsa/libcrypto-shlib-rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_err.o -c -o crypto/rsa/libcrypto-shlib-rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_lib.o -c -o crypto/rsa/libcrypto-shlib-rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_meth.o -c -o crypto/rsa/libcrypto-shlib-rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_none.o -c -o crypto/rsa/libcrypto-shlib-rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_oaep.o -c -o crypto/rsa/libcrypto-shlib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ossl.o -c -o crypto/rsa/libcrypto-shlib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pk1.o -c -o crypto/rsa/libcrypto-shlib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-shlib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_prn.o -c -o crypto/rsa/libcrypto-shlib-rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pss.o -c -o crypto/rsa/libcrypto-shlib-rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_saos.o -c -o crypto/rsa/libcrypto-shlib-rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_schemes.o -c -o crypto/rsa/libcrypto-shlib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sign.o -c -o crypto/rsa/libcrypto-shlib-rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931g.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-shlib-seed.d.tmp -MT crypto/seed/libcrypto-shlib-seed.o -c -o crypto/seed/libcrypto-shlib-seed.o ../crypto/seed/seed.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-shlib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cbc.o -c -o crypto/seed/libcrypto-shlib-seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-shlib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cfb.o -c -o crypto/seed/libcrypto-shlib-seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-shlib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ecb.o -c -o crypto/seed/libcrypto-shlib-seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/seed/libcrypto-shlib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ofb.o -c -o crypto/seed/libcrypto-shlib-seed_ofb.o ../crypto/seed/seed_ofb.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-shlib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-shlib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-shlib-sha1_one.d.tmp -MT crypto/sha/libcrypto-shlib-sha1_one.o -c -o crypto/sha/libcrypto-shlib-sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-shlib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-shlib-sha1dgst.o -c -o crypto/sha/libcrypto-shlib-sha1dgst.o ../crypto/sha/sha1dgst.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-shlib-sha256-armv4.o crypto/sha/sha256-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-shlib-sha256.d.tmp -MT crypto/sha/libcrypto-shlib-sha256.o -c -o crypto/sha/libcrypto-shlib-sha256.o ../crypto/sha/sha256.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-shlib-sha3.d.tmp -MT crypto/sha/libcrypto-shlib-sha3.o -c -o crypto/sha/libcrypto-shlib-sha3.o ../crypto/sha/sha3.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-shlib-sha512-armv4.o crypto/sha/sha512-armv4.S gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sha/libcrypto-shlib-sha512.d.tmp -MT crypto/sha/libcrypto-shlib-sha512.o -c -o crypto/sha/libcrypto-shlib-sha512.o ../crypto/sha/sha512.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/siphash/libcrypto-shlib-siphash.d.tmp -MT crypto/siphash/libcrypto-shlib-siphash.o -c -o crypto/siphash/libcrypto-shlib-siphash.o ../crypto/siphash/siphash.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_crypt.o -c -o crypto/sm2/libcrypto-shlib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_err.o -c -o crypto/sm2/libcrypto-shlib-sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_key.o -c -o crypto/sm2/libcrypto-shlib-sm2_key.o ../crypto/sm2/sm2_key.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_sign.o -c -o crypto/sm2/libcrypto-shlib-sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm3/libcrypto-shlib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-legacy_sm3.o -c -o crypto/sm3/libcrypto-shlib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm3/libcrypto-shlib-sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-sm3.o -c -o crypto/sm3/libcrypto-shlib-sm3.o ../crypto/sm3/sm3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/sm4/libcrypto-shlib-sm4.d.tmp -MT crypto/sm4/libcrypto-shlib-sm4.o -c -o crypto/sm4/libcrypto-shlib-sm4.o ../crypto/sm4/sm4.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/srp/libcrypto-shlib-srp_lib.d.tmp -MT crypto/srp/libcrypto-shlib-srp_lib.o -c -o crypto/srp/libcrypto-shlib-srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/srp/libcrypto-shlib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-shlib-srp_vfy.o -c -o crypto/srp/libcrypto-shlib-srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/stack/libcrypto-shlib-stack.d.tmp -MT crypto/stack/libcrypto-shlib-stack.o -c -o crypto/stack/libcrypto-shlib-stack.o ../crypto/stack/stack.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_err.d.tmp -MT crypto/store/libcrypto-shlib-store_err.o -c -o crypto/store/libcrypto-shlib-store_err.o ../crypto/store/store_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_init.d.tmp -MT crypto/store/libcrypto-shlib-store_init.o -c -o crypto/store/libcrypto-shlib-store_init.o ../crypto/store/store_init.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_lib.d.tmp -MT crypto/store/libcrypto-shlib-store_lib.o -c -o crypto/store/libcrypto-shlib-store_lib.o ../crypto/store/store_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_meth.d.tmp -MT crypto/store/libcrypto-shlib-store_meth.o -c -o crypto/store/libcrypto-shlib-store_meth.o ../crypto/store/store_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_register.d.tmp -MT crypto/store/libcrypto-shlib-store_register.o -c -o crypto/store/libcrypto-shlib-store_register.o ../crypto/store/store_register.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_result.d.tmp -MT crypto/store/libcrypto-shlib-store_result.o -c -o crypto/store/libcrypto-shlib-store_result.o ../crypto/store/store_result.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/store/libcrypto-shlib-store_strings.d.tmp -MT crypto/store/libcrypto-shlib-store_strings.o -c -o crypto/store/libcrypto-shlib-store_strings.o ../crypto/store/store_strings.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-shlib-ts_asn1.o -c -o crypto/ts/libcrypto-shlib-ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_conf.d.tmp -MT crypto/ts/libcrypto-shlib-ts_conf.o -c -o crypto/ts/libcrypto-shlib-ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_err.d.tmp -MT crypto/ts/libcrypto-shlib-ts_err.o -c -o crypto/ts/libcrypto-shlib-ts_err.o ../crypto/ts/ts_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_lib.d.tmp -MT crypto/ts/libcrypto-shlib-ts_lib.o -c -o crypto/ts/libcrypto-shlib-ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_print.o -c -o crypto/ts/libcrypto-shlib-ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_utils.o -c -o crypto/ts/libcrypto-shlib-ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_print.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ts/libcrypto-shlib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-shlib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-shlib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/txt_db/libcrypto-shlib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-shlib-txt_db.o -c -o crypto/txt_db/libcrypto-shlib-txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-shlib-ui_err.d.tmp -MT crypto/ui/libcrypto-shlib-ui_err.o -c -o crypto/ui/libcrypto-shlib-ui_err.o ../crypto/ui/ui_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-shlib-ui_lib.d.tmp -MT crypto/ui/libcrypto-shlib-ui_lib.o -c -o crypto/ui/libcrypto-shlib-ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-shlib-ui_null.d.tmp -MT crypto/ui/libcrypto-shlib-ui_null.o -c -o crypto/ui/libcrypto-shlib-ui_null.o ../crypto/ui/ui_null.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-shlib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-shlib-ui_openssl.o -c -o crypto/ui/libcrypto-shlib-ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/ui/libcrypto-shlib-ui_util.d.tmp -MT crypto/ui/libcrypto-shlib-ui_util.o -c -o crypto/ui/libcrypto-shlib-ui_util.o ../crypto/ui/ui_util.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_block.o -c -o crypto/whrlpool/libcrypto-shlib-wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-shlib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-by_dir.d.tmp -MT crypto/x509/libcrypto-shlib-by_dir.o -c -o crypto/x509/libcrypto-shlib-by_dir.o ../crypto/x509/by_dir.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-by_file.d.tmp -MT crypto/x509/libcrypto-shlib-by_file.o -c -o crypto/x509/libcrypto-shlib-by_file.o ../crypto/x509/by_file.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-by_store.d.tmp -MT crypto/x509/libcrypto-shlib-by_store.o -c -o crypto/x509/libcrypto-shlib-by_store.o ../crypto/x509/by_store.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_cache.o -c -o crypto/x509/libcrypto-shlib-pcy_cache.o ../crypto/x509/pcy_cache.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-pcy_data.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_data.o -c -o crypto/x509/libcrypto-shlib-pcy_data.o ../crypto/x509/pcy_data.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_lib.o -c -o crypto/x509/libcrypto-shlib-pcy_lib.o ../crypto/x509/pcy_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-pcy_map.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_map.o -c -o crypto/x509/libcrypto-shlib-pcy_map.o ../crypto/x509/pcy_map.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-pcy_node.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_node.o -c -o crypto/x509/libcrypto-shlib-pcy_node.o ../crypto/x509/pcy_node.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_tree.o -c -o crypto/x509/libcrypto-shlib-pcy_tree.o ../crypto/x509/pcy_tree.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-t_crl.d.tmp -MT crypto/x509/libcrypto-shlib-t_crl.o -c -o crypto/x509/libcrypto-shlib-t_crl.o ../crypto/x509/t_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-t_req.d.tmp -MT crypto/x509/libcrypto-shlib-t_req.o -c -o crypto/x509/libcrypto-shlib-t_req.o ../crypto/x509/t_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-t_x509.d.tmp -MT crypto/x509/libcrypto-shlib-t_x509.o -c -o crypto/x509/libcrypto-shlib-t_x509.o ../crypto/x509/t_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_addr.d.tmp -MT crypto/x509/libcrypto-shlib-v3_addr.o -c -o crypto/x509/libcrypto-shlib-v3_addr.o ../crypto/x509/v3_addr.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_admis.d.tmp -MT crypto/x509/libcrypto-shlib-v3_admis.o -c -o crypto/x509/libcrypto-shlib-v3_admis.o ../crypto/x509/v3_admis.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akeya.o -c -o crypto/x509/libcrypto-shlib-v3_akeya.o ../crypto/x509/v3_akeya.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_akid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akid.o -c -o crypto/x509/libcrypto-shlib-v3_akid.o ../crypto/x509/v3_akid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_asid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_asid.o -c -o crypto/x509/libcrypto-shlib-v3_asid.o ../crypto/x509/v3_asid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bcons.o -c -o crypto/x509/libcrypto-shlib-v3_bcons.o ../crypto/x509/v3_bcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bitst.o -c -o crypto/x509/libcrypto-shlib-v3_bitst.o ../crypto/x509/v3_bitst.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_conf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_conf.o -c -o crypto/x509/libcrypto-shlib-v3_conf.o ../crypto/x509/v3_conf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-shlib-v3_cpols.o -c -o crypto/x509/libcrypto-shlib-v3_cpols.o ../crypto/x509/v3_cpols.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_crld.d.tmp -MT crypto/x509/libcrypto-shlib-v3_crld.o -c -o crypto/x509/libcrypto-shlib-v3_crld.o ../crypto/x509/v3_crld.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_enum.d.tmp -MT crypto/x509/libcrypto-shlib-v3_enum.o -c -o crypto/x509/libcrypto-shlib-v3_enum.o ../crypto/x509/v3_enum.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_extku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_extku.o -c -o crypto/x509/libcrypto-shlib-v3_extku.o ../crypto/x509/v3_extku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_genn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_genn.o -c -o crypto/x509/libcrypto-shlib-v3_genn.o ../crypto/x509/v3_genn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ia5.o -c -o crypto/x509/libcrypto-shlib-v3_ia5.o ../crypto/x509/v3_ia5.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_info.d.tmp -MT crypto/x509/libcrypto-shlib-v3_info.o -c -o crypto/x509/libcrypto-shlib-v3_info.o ../crypto/x509/v3_info.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_int.d.tmp -MT crypto/x509/libcrypto-shlib-v3_int.o -c -o crypto/x509/libcrypto-shlib-v3_int.o ../crypto/x509/v3_int.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_ist.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ist.o -c -o crypto/x509/libcrypto-shlib-v3_ist.o ../crypto/x509/v3_ist.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_lib.d.tmp -MT crypto/x509/libcrypto-shlib-v3_lib.o -c -o crypto/x509/libcrypto-shlib-v3_lib.o ../crypto/x509/v3_lib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ncons.o -c -o crypto/x509/libcrypto-shlib-v3_ncons.o ../crypto/x509/v3_ncons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_pci.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pci.o -c -o crypto/x509/libcrypto-shlib-v3_pci.o ../crypto/x509/v3_pci.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcia.o -c -o crypto/x509/libcrypto-shlib-v3_pcia.o ../crypto/x509/v3_pcia.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcons.o -c -o crypto/x509/libcrypto-shlib-v3_pcons.o ../crypto/x509/v3_pcons.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_pku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pku.o -c -o crypto/x509/libcrypto-shlib-v3_pku.o ../crypto/x509/v3_pku.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pmaps.o -c -o crypto/x509/libcrypto-shlib-v3_pmaps.o ../crypto/x509/v3_pmaps.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_prn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_prn.o -c -o crypto/x509/libcrypto-shlib-v3_prn.o ../crypto/x509/v3_prn.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_purp.d.tmp -MT crypto/x509/libcrypto-shlib-v3_purp.o -c -o crypto/x509/libcrypto-shlib-v3_purp.o ../crypto/x509/v3_purp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_san.d.tmp -MT crypto/x509/libcrypto-shlib-v3_san.o -c -o crypto/x509/libcrypto-shlib-v3_san.o ../crypto/x509/v3_san.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_skid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_skid.o -c -o crypto/x509/libcrypto-shlib-v3_skid.o ../crypto/x509/v3_skid.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-shlib-v3_sxnet.o -c -o crypto/x509/libcrypto-shlib-v3_sxnet.o ../crypto/x509/v3_sxnet.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_tlsf.o -c -o crypto/x509/libcrypto-shlib-v3_tlsf.o ../crypto/x509/v3_tlsf.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utf8.o -c -o crypto/x509/libcrypto-shlib-v3_utf8.o ../crypto/x509/v3_utf8.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3_utl.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utl.o -c -o crypto/x509/libcrypto-shlib-v3_utl.o ../crypto/x509/v3_utl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-v3err.d.tmp -MT crypto/x509/libcrypto-shlib-v3err.o -c -o crypto/x509/libcrypto-shlib-v3err.o ../crypto/x509/v3err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_att.d.tmp -MT crypto/x509/libcrypto-shlib-x509_att.o -c -o crypto/x509/libcrypto-shlib-x509_att.o ../crypto/x509/x509_att.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-shlib-x509_cmp.o -c -o crypto/x509/libcrypto-shlib-x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_d2.d.tmp -MT crypto/x509/libcrypto-shlib-x509_d2.o -c -o crypto/x509/libcrypto-shlib-x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_def.d.tmp -MT crypto/x509/libcrypto-shlib-x509_def.o -c -o crypto/x509/libcrypto-shlib-x509_def.o ../crypto/x509/x509_def.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_err.d.tmp -MT crypto/x509/libcrypto-shlib-x509_err.o -c -o crypto/x509/libcrypto-shlib-x509_err.o ../crypto/x509/x509_err.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_ext.d.tmp -MT crypto/x509/libcrypto-shlib-x509_ext.o -c -o crypto/x509/libcrypto-shlib-x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_lu.d.tmp -MT crypto/x509/libcrypto-shlib-x509_lu.o -c -o crypto/x509/libcrypto-shlib-x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_meth.d.tmp -MT crypto/x509/libcrypto-shlib-x509_meth.o -c -o crypto/x509/libcrypto-shlib-x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_obj.d.tmp -MT crypto/x509/libcrypto-shlib-x509_obj.o -c -o crypto/x509/libcrypto-shlib-x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-shlib-x509_r2x.o -c -o crypto/x509/libcrypto-shlib-x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_req.d.tmp -MT crypto/x509/libcrypto-shlib-x509_req.o -c -o crypto/x509/libcrypto-shlib-x509_req.o ../crypto/x509/x509_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_set.d.tmp -MT crypto/x509/libcrypto-shlib-x509_set.o -c -o crypto/x509/libcrypto-shlib-x509_set.o ../crypto/x509/x509_set.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_trust.d.tmp -MT crypto/x509/libcrypto-shlib-x509_trust.o -c -o crypto/x509/libcrypto-shlib-x509_trust.o ../crypto/x509/x509_trust.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_txt.d.tmp -MT crypto/x509/libcrypto-shlib-x509_txt.o -c -o crypto/x509/libcrypto-shlib-x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_v3.d.tmp -MT crypto/x509/libcrypto-shlib-x509_v3.o -c -o crypto/x509/libcrypto-shlib-x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vfy.o -c -o crypto/x509/libcrypto-shlib-x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vpm.o -c -o crypto/x509/libcrypto-shlib-x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509cset.d.tmp -MT crypto/x509/libcrypto-shlib-x509cset.o -c -o crypto/x509/libcrypto-shlib-x509cset.o ../crypto/x509/x509cset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509name.d.tmp -MT crypto/x509/libcrypto-shlib-x509name.o -c -o crypto/x509/libcrypto-shlib-x509name.o ../crypto/x509/x509name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509rset.d.tmp -MT crypto/x509/libcrypto-shlib-x509rset.o -c -o crypto/x509/libcrypto-shlib-x509rset.o ../crypto/x509/x509rset.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509spki.d.tmp -MT crypto/x509/libcrypto-shlib-x509spki.o -c -o crypto/x509/libcrypto-shlib-x509spki.o ../crypto/x509/x509spki.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x509type.d.tmp -MT crypto/x509/libcrypto-shlib-x509type.o -c -o crypto/x509/libcrypto-shlib-x509type.o ../crypto/x509/x509type.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_all.d.tmp -MT crypto/x509/libcrypto-shlib-x_all.o -c -o crypto/x509/libcrypto-shlib-x_all.o ../crypto/x509/x_all.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_attrib.d.tmp -MT crypto/x509/libcrypto-shlib-x_attrib.o -c -o crypto/x509/libcrypto-shlib-x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_crl.d.tmp -MT crypto/x509/libcrypto-shlib-x_crl.o -c -o crypto/x509/libcrypto-shlib-x_crl.o ../crypto/x509/x_crl.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_exten.d.tmp -MT crypto/x509/libcrypto-shlib-x_exten.o -c -o crypto/x509/libcrypto-shlib-x_exten.o ../crypto/x509/x_exten.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_name.d.tmp -MT crypto/x509/libcrypto-shlib-x_name.o -c -o crypto/x509/libcrypto-shlib-x_name.o ../crypto/x509/x_name.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-shlib-x_pubkey.o -c -o crypto/x509/libcrypto-shlib-x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_req.d.tmp -MT crypto/x509/libcrypto-shlib-x_req.o -c -o crypto/x509/libcrypto-shlib-x_req.o ../crypto/x509/x_req.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_x509.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509.o -c -o crypto/x509/libcrypto-shlib-x_x509.o ../crypto/x509/x_x509.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/x509/libcrypto-shlib-x_x509a.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509a.o -c -o crypto/x509/libcrypto-shlib-x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-shlib-baseprov.d.tmp -MT providers/libcrypto-shlib-baseprov.o -c -o providers/libcrypto-shlib-baseprov.o ../providers/baseprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-shlib-defltprov.d.tmp -MT providers/libcrypto-shlib-defltprov.o -c -o providers/libcrypto-shlib-defltprov.o ../providers/defltprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-shlib-nullprov.d.tmp -MT providers/libcrypto-shlib-nullprov.o -c -o providers/libcrypto-shlib-nullprov.o ../providers/nullprov.c gcc -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/libcrypto-shlib-prov_running.d.tmp -MT providers/libcrypto-shlib-prov_running.o -c -o providers/libcrypto-shlib-prov_running.o ../providers/prov_running.c /usr/bin/perl ../util/mkdef.pl --version 3.0.14 --type lib --ordinals ../util/libcrypto.num --name libcrypto --OS linux > libcrypto.ld gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libssl-shlib-packet.d.tmp -MT crypto/libssl-shlib-packet.o -c -o crypto/libssl-shlib-packet.o ../crypto/packet.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-bio_ssl.d.tmp -MT ssl/libssl-shlib-bio_ssl.o -c -o ssl/libssl-shlib-bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-d1_lib.d.tmp -MT ssl/libssl-shlib-d1_lib.o -c -o ssl/libssl-shlib-d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-d1_msg.d.tmp -MT ssl/libssl-shlib-d1_msg.o -c -o ssl/libssl-shlib-d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-d1_srtp.d.tmp -MT ssl/libssl-shlib-d1_srtp.o -c -o ssl/libssl-shlib-d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ktls.d.tmp -MT ssl/libssl-shlib-ktls.o -c -o ssl/libssl-shlib-ktls.o ../ssl/ktls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-methods.d.tmp -MT ssl/libssl-shlib-methods.o -c -o ssl/libssl-shlib-methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-pqueue.d.tmp -MT ssl/libssl-shlib-pqueue.o -c -o ssl/libssl-shlib-pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-s3_cbc.d.tmp -MT ssl/libssl-shlib-s3_cbc.o -c -o ssl/libssl-shlib-s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-s3_enc.d.tmp -MT ssl/libssl-shlib-s3_enc.o -c -o ssl/libssl-shlib-s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-s3_lib.d.tmp -MT ssl/libssl-shlib-s3_lib.o -c -o ssl/libssl-shlib-s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-s3_msg.d.tmp -MT ssl/libssl-shlib-s3_msg.o -c -o ssl/libssl-shlib-s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_asn1.d.tmp -MT ssl/libssl-shlib-ssl_asn1.o -c -o ssl/libssl-shlib-ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_cert.d.tmp -MT ssl/libssl-shlib-ssl_cert.o -c -o ssl/libssl-shlib-ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_ciph.d.tmp -MT ssl/libssl-shlib-ssl_ciph.o -c -o ssl/libssl-shlib-ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_conf.d.tmp -MT ssl/libssl-shlib-ssl_conf.o -c -o ssl/libssl-shlib-ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_err.d.tmp -MT ssl/libssl-shlib-ssl_err.o -c -o ssl/libssl-shlib-ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_err_legacy.d.tmp -MT ssl/libssl-shlib-ssl_err_legacy.o -c -o ssl/libssl-shlib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_init.d.tmp -MT ssl/libssl-shlib-ssl_init.o -c -o ssl/libssl-shlib-ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_lib.d.tmp -MT ssl/libssl-shlib-ssl_lib.o -c -o ssl/libssl-shlib-ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_mcnf.d.tmp -MT ssl/libssl-shlib-ssl_mcnf.o -c -o ssl/libssl-shlib-ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_rsa.d.tmp -MT ssl/libssl-shlib-ssl_rsa.o -c -o ssl/libssl-shlib-ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-shlib-ssl_rsa_legacy.o -c -o ssl/libssl-shlib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_sess.d.tmp -MT ssl/libssl-shlib-ssl_sess.o -c -o ssl/libssl-shlib-ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_stat.d.tmp -MT ssl/libssl-shlib-ssl_stat.o -c -o ssl/libssl-shlib-ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_txt.d.tmp -MT ssl/libssl-shlib-ssl_txt.o -c -o ssl/libssl-shlib-ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-ssl_utst.d.tmp -MT ssl/libssl-shlib-ssl_utst.o -c -o ssl/libssl-shlib-ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-t1_enc.d.tmp -MT ssl/libssl-shlib-t1_enc.o -c -o ssl/libssl-shlib-t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-t1_lib.d.tmp -MT ssl/libssl-shlib-t1_lib.o -c -o ssl/libssl-shlib-t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-t1_trce.d.tmp -MT ssl/libssl-shlib-t1_trce.o -c -o ssl/libssl-shlib-t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-tls13_enc.d.tmp -MT ssl/libssl-shlib-tls13_enc.o -c -o ssl/libssl-shlib-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-tls_depr.d.tmp -MT ssl/libssl-shlib-tls_depr.o -c -o ssl/libssl-shlib-tls_depr.o ../ssl/tls_depr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/libssl-shlib-tls_srp.d.tmp -MT ssl/libssl-shlib-tls_srp.o -c -o ssl/libssl-shlib-tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-shlib-dtls1_bitmap.o -c -o ssl/record/libssl-shlib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-rec_layer_d1.d.tmp -MT ssl/record/libssl-shlib-rec_layer_d1.o -c -o ssl/record/libssl-shlib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-rec_layer_s3.d.tmp -MT ssl/record/libssl-shlib-rec_layer_s3.o -c -o ssl/record/libssl-shlib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-ssl3_buffer.d.tmp -MT ssl/record/libssl-shlib-ssl3_buffer.o -c -o ssl/record/libssl-shlib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-ssl3_record.d.tmp -MT ssl/record/libssl-shlib-ssl3_record.o -c -o ssl/record/libssl-shlib-ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-shlib-ssl3_record_tls13.o -c -o ssl/record/libssl-shlib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/record/libssl-shlib-tls_pad.d.tmp -MT ssl/record/libssl-shlib-tls_pad.o -c -o ssl/record/libssl-shlib-tls_pad.o ../ssl/record/tls_pad.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-extensions.d.tmp -MT ssl/statem/libssl-shlib-extensions.o -c -o ssl/statem/libssl-shlib-extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-extensions_clnt.d.tmp -MT ssl/statem/libssl-shlib-extensions_clnt.o -c -o ssl/statem/libssl-shlib-extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-extensions_cust.d.tmp -MT ssl/statem/libssl-shlib-extensions_cust.o -c -o ssl/statem/libssl-shlib-extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-extensions_srvr.d.tmp -MT ssl/statem/libssl-shlib-extensions_srvr.o -c -o ssl/statem/libssl-shlib-extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-statem.d.tmp -MT ssl/statem/libssl-shlib-statem.o -c -o ssl/statem/libssl-shlib-statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-statem_clnt.d.tmp -MT ssl/statem/libssl-shlib-statem_clnt.o -c -o ssl/statem/libssl-shlib-statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-statem_dtls.d.tmp -MT ssl/statem/libssl-shlib-statem_dtls.o -c -o ssl/statem/libssl-shlib-statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-statem_lib.d.tmp -MT ssl/statem/libssl-shlib-statem_lib.o -c -o ssl/statem/libssl-shlib-statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/statem/libssl-shlib-statem_srvr.d.tmp -MT ssl/statem/libssl-shlib-statem_srvr.o -c -o ssl/statem/libssl-shlib-statem_srvr.o ../ssl/statem/statem_srvr.c /usr/bin/perl ../util/mkdef.pl --version 3.0.14 --type lib --ordinals ../util/libssl.num --name libssl --OS linux > libssl.ld gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/afalg-dso-e_afalg.d.tmp -MT engines/afalg-dso-e_afalg.o -c -o engines/afalg-dso-e_afalg.o ../engines/e_afalg.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/afalg --OS linux > engines/afalg.ld gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/dasync-dso-e_dasync.d.tmp -MT engines/dasync-dso-e_dasync.o -c -o engines/dasync-dso-e_dasync.o ../engines/e_dasync.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/dasync --OS linux > engines/dasync.ld gcc -Iinclude -I../include -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/pem/loader_attic-dso-pvkfmt.d.tmp -MT crypto/pem/loader_attic-dso-pvkfmt.o -c -o crypto/pem/loader_attic-dso-pvkfmt.o ../crypto/pem/pvkfmt.c gcc -Iinclude -I../include -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/loader_attic-dso-e_loader_attic.d.tmp -MT engines/loader_attic-dso-e_loader_attic.o -c -o engines/loader_attic-dso-e_loader_attic.o ../engines/e_loader_attic.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/loader_attic --OS linux > engines/loader_attic.ld gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/ossltest-dso-e_ossltest.d.tmp -MT engines/ossltest-dso-e_ossltest.o -c -o engines/ossltest-dso-e_ossltest.o ../engines/e_ossltest.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/ossltest --OS linux > engines/ossltest.ld gcc -Iinclude -I../include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF engines/padlock-dso-e_padlock.d.tmp -MT engines/padlock-dso-e_padlock.o -c -o engines/padlock-dso-e_padlock.o ../engines/e_padlock.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num --name engines/padlock --OS linux > engines/padlock.ld gcc -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/legacy-dso-armcap.d.tmp -MT crypto/legacy-dso-armcap.o -c -o crypto/legacy-dso-armcap.o ../crypto/armcap.c gcc -Icrypto -I../crypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/legacy-dso-armv4cpuid.o crypto/armv4cpuid.S gcc -I. -I.. -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/legacy-dso-cpuid.d.tmp -MT crypto/legacy-dso-cpuid.o -c -o crypto/legacy-dso-cpuid.o ../crypto/cpuid.c gcc -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/legacy-dso-ctype.d.tmp -MT crypto/legacy-dso-ctype.o -c -o crypto/legacy-dso-ctype.o ../crypto/ctype.c gcc -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name providers/legacy --OS linux > providers/legacy.ld gcc -Iinclude -I. -I../include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/p_minimal-dso-p_minimal.d.tmp -MT test/p_minimal-dso-p_minimal.o -c -o test/p_minimal-dso-p_minimal.o ../test/p_minimal.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name test/p_minimal --OS linux > test/p_minimal.ld gcc -Iinclude -I. -I../include -I.. -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c /usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num --name test/p_test --OS linux > test/p_test.ld /usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_stable_parse_test-bin-asn1_stable_parse_test.d.tmp -MT test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o -c -o test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o ../test/asn1_stable_parse_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c gcc -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c /usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c /usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c /usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c /usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c /usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c /usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c /usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448 -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c gcc -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c gcc -Iinclude -Iapps/include -Iproviders/common/include -Iproviders/implementations/include -I../include -I../apps/include -I../providers/common/include -I../providers/implementations/include -DSTATIC_LEGACY -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/evp_extra_test-bin-legacyprov.d.tmp -MT providers/evp_extra_test-bin-legacyprov.o -c -o providers/evp_extra_test-bin-legacyprov.o ../providers/legacyprov.c gcc -Iinclude -Iapps/include -Iproviders/common/include -Iproviders/implementations/include -I../include -I../apps/include -I../providers/common/include -I../providers/implementations/include -DSTATIC_LEGACY -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ext_internal_test-bin-ext_internal_test.d.tmp -MT test/ext_internal_test-bin-ext_internal_test.o -c -o test/ext_internal_test-bin-ext_internal_test.o ../test/ext_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/fips_auto_enable_test-bin-fips_auto_enable_test.d.tmp -MT test/fips_auto_enable_test-bin-fips_auto_enable_test.o -c -o test/fips_auto_enable_test-bin-fips_auto_enable_test.o ../test/fips_auto_enable_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/fips_version_test-bin-fips_version_test.d.tmp -MT test/fips_version_test-bin-fips_version_test.o -c -o test/fips_version_test-bin-fips_version_test.o ../test/fips_version_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/moduleloadtest-bin-moduleloadtest.d.tmp -MT test/moduleloadtest-bin-moduleloadtest.o -c -o test/moduleloadtest-bin-moduleloadtest.o ../test/moduleloadtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/moduleloadtest-bin-simpledynamic.d.tmp -MT test/moduleloadtest-bin-simpledynamic.o -c -o test/moduleloadtest-bin-simpledynamic.o ../test/simpledynamic.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/nodefltctxtest-bin-nodefltctxtest.d.tmp -MT test/nodefltctxtest-bin-nodefltctxtest.o -c -o test/nodefltctxtest-bin-nodefltctxtest.o ../test/nodefltctxtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c gcc -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/shlibloadtest-bin-shlibloadtest.d.tmp -MT test/shlibloadtest-bin-shlibloadtest.o -c -o test/shlibloadtest-bin-shlibloadtest.o ../test/shlibloadtest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/shlibloadtest-bin-simpledynamic.d.tmp -MT test/shlibloadtest-bin-simpledynamic.o -c -o test/shlibloadtest-bin-simpledynamic.o ../test/simpledynamic.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c gcc -Iinclude -Iapps/include -I. -I../include -I../apps/include -I.. -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/tls13secretstest-bin-packet.d.tmp -MT crypto/tls13secretstest-bin-packet.o -c -o crypto/tls13secretstest-bin-packet.o ../crypto/packet.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF ssl/tls13secretstest-bin-tls13_enc.d.tmp -MT ssl/tls13secretstest-bin-tls13_enc.o -c -o ssl/tls13secretstest-bin-tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/tls13secretstest-bin-tls13secretstest.d.tmp -MT test/tls13secretstest-bin-tls13secretstest.o -c -o test/tls13secretstest-bin-tls13secretstest.o ../test/tls13secretstest.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/trace_api_test-bin-trace_api_test.d.tmp -MT test/trace_api_test-bin-trace_api_test.o -c -o test/trace_api_test-bin-trace_api_test.o ../test/trace_api_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -Iapps/include -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c rm -f "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" rm -f "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" rm -f "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/CA.pl rm -f "util/shlib_wrap.sh" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x apps/tsget.pl rm -f "util/wrap.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl" chmod a+x tools/c_rehash rm -f apps/libapps.a ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o ranlib apps/libapps.a || echo Never mind. gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S chmod a+x util/shlib_wrap.sh gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S chmod a+x util/wrap.pl gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S gcc -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S gcc -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c gcc -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c gcc -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c rm -f libssl.a ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o rm -f providers/libdefault.a ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o ranlib libssl.a || echo Never mind. rm -f providers/liblegacy.a ar qc providers/liblegacy.a crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o crypto/rc4/liblegacy-lib-rc4_enc.o crypto/rc4/liblegacy-lib-rc4_skey.o providers/common/liblegacy-lib-provider_util.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o ranlib providers/liblegacy.a || echo Never mind. ranlib providers/libdefault.a || echo Never mind. rm -f test/libtestutil.a ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/p_minimal.so -Wl,--version-script=test/p_minimal.ld \ test/p_minimal-dso-p_minimal.o \ -ldl -pthread -latomic ranlib test/libtestutil.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/p_test.so -Wl,--version-script=test/p_test.ld \ test/p_test-dso-p_test.o \ -ldl -pthread -latomic /usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c rm -f test/moduleloadtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/moduleloadtest \ test/moduleloadtest-bin-moduleloadtest.o \ test/moduleloadtest-bin-simpledynamic.o \ -ldl -pthread -latomic rm -f test/rsa_complex ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex \ test/rsa_complex-bin-rsa_complex.o \ -ldl -pthread -latomic rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/shlibloadtest \ test/shlibloadtest-bin-shlibloadtest.o \ test/shlibloadtest-bin-simpledynamic.o \ -ldl -pthread -latomic rm -f libcrypto.a ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-fips_mode.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o rm -f providers/libcommon.a ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o ranlib providers/libcommon.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c ar qc libcrypto.a crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c ranlib libcrypto.a || echo Never mind. gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c gcc -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c rm -f fuzz/cmp-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cmp-test \ fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \ fuzz/cmp-test-bin-test-corpus.o \ libcrypto.a -ldl -pthread -latomic rm -f test/algorithmid_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/algorithmid_test \ test/algorithmid_test-bin-algorithmid_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/asn1_dsa_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_dsa_internal_test \ test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test \ test/asn1_internal_test-bin-asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/bn_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bn_internal_test \ test/bn_internal_test-bin-bn_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test \ test/chacha_internal_test-bin-chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test \ test/cipher_overhead_test-bin-cipher_overhead_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmactest \ test/cmactest-bin-cmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_asn_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_asn_test \ test/cmp_asn_test-bin-cmp_asn_test.o \ test/helpers/cmp_asn_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_client_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_client_test \ apps/lib/cmp_client_test-bin-cmp_mock_srv.o \ test/cmp_client_test-bin-cmp_client_test.o \ test/helpers/cmp_client_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_ctx_test \ test/cmp_ctx_test-bin-cmp_ctx_test.o \ test/helpers/cmp_ctx_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_hdr_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_hdr_test \ test/cmp_hdr_test-bin-cmp_hdr_test.o \ test/helpers/cmp_hdr_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_msg_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_msg_test \ test/cmp_msg_test-bin-cmp_msg_test.o \ test/helpers/cmp_msg_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_protect_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_protect_test \ test/cmp_protect_test-bin-cmp_protect_test.o \ test/helpers/cmp_protect_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_server_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_server_test \ test/cmp_server_test-bin-cmp_server_test.o \ test/helpers/cmp_server_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_status_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_status_test \ test/cmp_status_test-bin-cmp_status_test.o \ test/helpers/cmp_status_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/cmp_vfy_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmp_vfy_test \ test/cmp_vfy_test-bin-cmp_vfy_test.o \ test/helpers/cmp_vfy_test-bin-cmp_testlib.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/context_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/context_internal_test \ test/context_internal_test-bin-context_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test \ test/ctype_internal_test-bin-ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test \ test/curve448_internal_test-bin-curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/destest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/destest \ test/destest-bin-destest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dhtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dhtest \ test/dhtest-bin-dhtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/drbgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest \ test/drbgtest-bin-drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test \ test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/dsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsatest \ test/dsatest-bin-dsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test \ test/ec_internal_test-bin-ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest \ test/ecdsatest-bin-ecdsatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ectest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ectest \ test/ectest-bin-ectest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/endecode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/endecode_test \ test/endecode_test-bin-endecode_test.o \ test/helpers/endecode_test-bin-predefined_dhparams.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/endecoder_legacy_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/endecoder_legacy_test \ test/endecoder_legacy_test-bin-endecoder_legacy_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test \ providers/evp_extra_test-bin-legacyprov.o \ test/evp_extra_test-bin-evp_extra_test.o \ providers/liblegacy.a providers/libcommon.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/evp_libctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_libctx_test \ test/evp_libctx_test-bin-evp_libctx_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/evp_pkey_provided_test rm -f test/ext_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_provided_test \ test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ext_internal_test \ test/ext_internal_test-bin-ext_internal_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ffc_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ffc_internal_test \ test/ffc_internal_test-bin-ffc_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/hexstr_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hexstr_test \ test/hexstr_test-bin-hexstr_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/hmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hmactest \ test/hmactest-bin-hmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ideatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ideatest \ test/ideatest-bin-ideatest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/keymgmt_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/keymgmt_internal_test \ test/keymgmt_internal_test-bin-keymgmt_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test \ test/modes_internal_test-bin-modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/namemap_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/namemap_internal_test \ test/namemap_internal_test-bin-namemap_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/nodefltctxtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/nodefltctxtest \ test/nodefltctxtest-bin-nodefltctxtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ossl_store_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ossl_store_test \ test/ossl_store_test-bin-ossl_store_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/param_build_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/param_build_test \ test/param_build_test-bin-param_build_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/params_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/params_test \ test/params_test-bin-params_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test \ test/poly1305_internal_test-bin-poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/property_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/property_test \ test/property_test-bin-property_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/prov_config_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/prov_config_test \ test/prov_config_test-bin-prov_config_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provfetchtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provfetchtest \ test/provfetchtest-bin-provfetchtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provider_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_internal_test \ test/provider_internal_test-bin-p_test.o \ test/provider_internal_test-bin-provider_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provider_status_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_status_test \ test/provider_status_test-bin-provider_status_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/provider_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_test \ test/provider_test-bin-p_test.o \ test/provider_test-bin-provider_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/punycode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/punycode_test \ test/punycode_test-bin-punycode_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc2test \ test/rc2test-bin-rc2test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rc4test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc4test \ test/rc4test-bin-rc4test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rc5test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc5test \ test/rc5test-bin-rc5test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest \ test/rdrand_sanitytest-bin-rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test \ test/rsa_mp_test-bin-rsa_mp_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rsa_sp800_56b_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_sp800_56b_test \ test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/rsa_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test \ test/rsa_test-bin-rsa_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test \ test/siphash_internal_test-bin-siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test \ test/sm2_internal_test-bin-sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sm3_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm3_internal_test \ test/sm3_internal_test-bin-sm3_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test \ test/sm4_internal_test-bin-sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/sparse_array_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sparse_array_test \ test/sparse_array_test-bin-sparse_array_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/ssl_old_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_old_test \ test/helpers/ssl_old_test-bin-predefined_dhparams.o \ test/ssl_old_test-bin-ssl_old_test.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest \ test/tls13encryptiontest-bin-tls13encryptiontest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/trace_api_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/trace_api_test \ test/trace_api_test-bin-trace_api_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/wpackettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest \ test/wpackettest-bin-wpackettest.o \ libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test \ test/x509_internal_test-bin-x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.3 \ -o libcrypto.so.3 -Wl,--version-script=libcrypto.ld \ crypto/aes/libcrypto-shlib-aes-armv4.o \ crypto/aes/libcrypto-shlib-aes_cbc.o \ crypto/aes/libcrypto-shlib-aes_cfb.o \ crypto/aes/libcrypto-shlib-aes_ecb.o \ crypto/aes/libcrypto-shlib-aes_ige.o \ crypto/aes/libcrypto-shlib-aes_misc.o \ crypto/aes/libcrypto-shlib-aes_ofb.o \ crypto/aes/libcrypto-shlib-aes_wrap.o \ crypto/aes/libcrypto-shlib-aesv8-armx.o \ crypto/aes/libcrypto-shlib-bsaes-armv7.o \ crypto/aria/libcrypto-shlib-aria.o \ crypto/asn1/libcrypto-shlib-a_bitstr.o \ crypto/asn1/libcrypto-shlib-a_d2i_fp.o \ crypto/asn1/libcrypto-shlib-a_digest.o \ crypto/asn1/libcrypto-shlib-a_dup.o \ crypto/asn1/libcrypto-shlib-a_gentm.o \ crypto/asn1/libcrypto-shlib-a_i2d_fp.o \ crypto/asn1/libcrypto-shlib-a_int.o \ crypto/asn1/libcrypto-shlib-a_mbstr.o \ crypto/asn1/libcrypto-shlib-a_object.o \ crypto/asn1/libcrypto-shlib-a_octet.o \ crypto/asn1/libcrypto-shlib-a_print.o \ crypto/asn1/libcrypto-shlib-a_sign.o \ crypto/asn1/libcrypto-shlib-a_strex.o \ crypto/asn1/libcrypto-shlib-a_strnid.o \ crypto/asn1/libcrypto-shlib-a_time.o \ crypto/asn1/libcrypto-shlib-a_type.o \ crypto/asn1/libcrypto-shlib-a_utctm.o \ crypto/asn1/libcrypto-shlib-a_utf8.o \ crypto/asn1/libcrypto-shlib-a_verify.o \ crypto/asn1/libcrypto-shlib-ameth_lib.o \ crypto/asn1/libcrypto-shlib-asn1_err.o \ crypto/asn1/libcrypto-shlib-asn1_gen.o \ crypto/asn1/libcrypto-shlib-asn1_item_list.o \ crypto/asn1/libcrypto-shlib-asn1_lib.o \ crypto/asn1/libcrypto-shlib-asn1_parse.o \ crypto/asn1/libcrypto-shlib-asn_mime.o \ crypto/asn1/libcrypto-shlib-asn_moid.o \ crypto/asn1/libcrypto-shlib-asn_mstbl.o \ crypto/asn1/libcrypto-shlib-asn_pack.o \ crypto/asn1/libcrypto-shlib-bio_asn1.o \ crypto/asn1/libcrypto-shlib-bio_ndef.o \ crypto/asn1/libcrypto-shlib-d2i_param.o \ crypto/asn1/libcrypto-shlib-d2i_pr.o \ crypto/asn1/libcrypto-shlib-d2i_pu.o \ crypto/asn1/libcrypto-shlib-evp_asn1.o \ crypto/asn1/libcrypto-shlib-f_int.o \ crypto/asn1/libcrypto-shlib-f_string.o \ crypto/asn1/libcrypto-shlib-i2d_evp.o \ crypto/asn1/libcrypto-shlib-n_pkey.o \ crypto/asn1/libcrypto-shlib-nsseq.o \ crypto/asn1/libcrypto-shlib-p5_pbe.o \ crypto/asn1/libcrypto-shlib-p5_pbev2.o \ crypto/asn1/libcrypto-shlib-p5_scrypt.o \ crypto/asn1/libcrypto-shlib-p8_pkey.o \ crypto/asn1/libcrypto-shlib-t_bitst.o \ crypto/asn1/libcrypto-shlib-t_pkey.o \ crypto/asn1/libcrypto-shlib-t_spki.o \ crypto/asn1/libcrypto-shlib-tasn_dec.o \ crypto/asn1/libcrypto-shlib-tasn_enc.o \ crypto/asn1/libcrypto-shlib-tasn_fre.o \ crypto/asn1/libcrypto-shlib-tasn_new.o \ crypto/asn1/libcrypto-shlib-tasn_prn.o \ crypto/asn1/libcrypto-shlib-tasn_scn.o \ crypto/asn1/libcrypto-shlib-tasn_typ.o \ crypto/asn1/libcrypto-shlib-tasn_utl.o \ crypto/asn1/libcrypto-shlib-x_algor.o \ crypto/asn1/libcrypto-shlib-x_bignum.o \ crypto/asn1/libcrypto-shlib-x_info.o \ crypto/asn1/libcrypto-shlib-x_int64.o \ crypto/asn1/libcrypto-shlib-x_long.o \ crypto/asn1/libcrypto-shlib-x_pkey.o \ crypto/asn1/libcrypto-shlib-x_sig.o \ crypto/asn1/libcrypto-shlib-x_spki.o \ crypto/asn1/libcrypto-shlib-x_val.o \ crypto/async/arch/libcrypto-shlib-async_null.o \ crypto/async/arch/libcrypto-shlib-async_posix.o \ crypto/async/arch/libcrypto-shlib-async_win.o \ crypto/async/libcrypto-shlib-async.o \ crypto/async/libcrypto-shlib-async_err.o \ crypto/async/libcrypto-shlib-async_wait.o \ crypto/bf/libcrypto-shlib-bf_cfb64.o \ crypto/bf/libcrypto-shlib-bf_ecb.o \ crypto/bf/libcrypto-shlib-bf_enc.o \ crypto/bf/libcrypto-shlib-bf_ofb64.o \ crypto/bf/libcrypto-shlib-bf_skey.o \ crypto/bio/libcrypto-shlib-bf_buff.o \ crypto/bio/libcrypto-shlib-bf_lbuf.o \ crypto/bio/libcrypto-shlib-bf_nbio.o \ crypto/bio/libcrypto-shlib-bf_null.o \ crypto/bio/libcrypto-shlib-bf_prefix.o \ crypto/bio/libcrypto-shlib-bf_readbuff.o \ crypto/bio/libcrypto-shlib-bio_addr.o \ crypto/bio/libcrypto-shlib-bio_cb.o \ crypto/bio/libcrypto-shlib-bio_dump.o \ crypto/bio/libcrypto-shlib-bio_err.o \ crypto/bio/libcrypto-shlib-bio_lib.o \ crypto/bio/libcrypto-shlib-bio_meth.o \ crypto/bio/libcrypto-shlib-bio_print.o \ crypto/bio/libcrypto-shlib-bio_sock.o \ crypto/bio/libcrypto-shlib-bio_sock2.o \ crypto/bio/libcrypto-shlib-bss_acpt.o \ crypto/bio/libcrypto-shlib-bss_bio.o \ crypto/bio/libcrypto-shlib-bss_conn.o \ crypto/bio/libcrypto-shlib-bss_core.o \ crypto/bio/libcrypto-shlib-bss_dgram.o \ crypto/bio/libcrypto-shlib-bss_fd.o \ crypto/bio/libcrypto-shlib-bss_file.o \ crypto/bio/libcrypto-shlib-bss_log.o \ crypto/bio/libcrypto-shlib-bss_mem.o \ crypto/bio/libcrypto-shlib-bss_null.o \ crypto/bio/libcrypto-shlib-bss_sock.o \ crypto/bio/libcrypto-shlib-ossl_core_bio.o \ crypto/bn/libcrypto-shlib-armv4-gf2m.o \ crypto/bn/libcrypto-shlib-armv4-mont.o \ crypto/bn/libcrypto-shlib-bn_add.o \ crypto/bn/libcrypto-shlib-bn_asm.o \ crypto/bn/libcrypto-shlib-bn_blind.o \ crypto/bn/libcrypto-shlib-bn_const.o \ crypto/bn/libcrypto-shlib-bn_conv.o \ crypto/bn/libcrypto-shlib-bn_ctx.o \ crypto/bn/libcrypto-shlib-bn_depr.o \ crypto/bn/libcrypto-shlib-bn_dh.o \ crypto/bn/libcrypto-shlib-bn_div.o \ crypto/bn/libcrypto-shlib-bn_err.o \ crypto/bn/libcrypto-shlib-bn_exp.o \ crypto/bn/libcrypto-shlib-bn_exp2.o \ crypto/bn/libcrypto-shlib-bn_gcd.o \ crypto/bn/libcrypto-shlib-bn_gf2m.o \ crypto/bn/libcrypto-shlib-bn_intern.o \ crypto/bn/libcrypto-shlib-bn_kron.o \ crypto/bn/libcrypto-shlib-bn_lib.o \ crypto/bn/libcrypto-shlib-bn_mod.o \ crypto/bn/libcrypto-shlib-bn_mont.o \ crypto/bn/libcrypto-shlib-bn_mpi.o \ crypto/bn/libcrypto-shlib-bn_mul.o \ crypto/bn/libcrypto-shlib-bn_nist.o \ crypto/bn/libcrypto-shlib-bn_prime.o \ crypto/bn/libcrypto-shlib-bn_print.o \ crypto/bn/libcrypto-shlib-bn_rand.o \ crypto/bn/libcrypto-shlib-bn_recp.o \ crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o \ crypto/bn/libcrypto-shlib-bn_shift.o \ crypto/bn/libcrypto-shlib-bn_sqr.o \ crypto/bn/libcrypto-shlib-bn_sqrt.o \ crypto/bn/libcrypto-shlib-bn_srp.o \ crypto/bn/libcrypto-shlib-bn_word.o \ crypto/bn/libcrypto-shlib-bn_x931p.o \ crypto/buffer/libcrypto-shlib-buf_err.o \ crypto/buffer/libcrypto-shlib-buffer.o \ crypto/camellia/libcrypto-shlib-camellia.o \ crypto/camellia/libcrypto-shlib-cmll_cbc.o \ crypto/camellia/libcrypto-shlib-cmll_cfb.o \ crypto/camellia/libcrypto-shlib-cmll_ctr.o \ crypto/camellia/libcrypto-shlib-cmll_ecb.o \ crypto/camellia/libcrypto-shlib-cmll_misc.o \ crypto/camellia/libcrypto-shlib-cmll_ofb.o \ crypto/cast/libcrypto-shlib-c_cfb64.o \ crypto/cast/libcrypto-shlib-c_ecb.o \ crypto/cast/libcrypto-shlib-c_enc.o \ crypto/cast/libcrypto-shlib-c_ofb64.o \ crypto/cast/libcrypto-shlib-c_skey.o \ crypto/chacha/libcrypto-shlib-chacha-armv4.o \ crypto/cmac/libcrypto-shlib-cmac.o \ crypto/cmp/libcrypto-shlib-cmp_asn.o \ crypto/cmp/libcrypto-shlib-cmp_client.o \ crypto/cmp/libcrypto-shlib-cmp_ctx.o \ crypto/cmp/libcrypto-shlib-cmp_err.o \ crypto/cmp/libcrypto-shlib-cmp_hdr.o \ crypto/cmp/libcrypto-shlib-cmp_http.o \ crypto/cmp/libcrypto-shlib-cmp_msg.o \ crypto/cmp/libcrypto-shlib-cmp_protect.o \ crypto/cmp/libcrypto-shlib-cmp_server.o \ crypto/cmp/libcrypto-shlib-cmp_status.o \ crypto/cmp/libcrypto-shlib-cmp_util.o \ crypto/cmp/libcrypto-shlib-cmp_vfy.o \ crypto/cms/libcrypto-shlib-cms_asn1.o \ crypto/cms/libcrypto-shlib-cms_att.o \ crypto/cms/libcrypto-shlib-cms_cd.o \ crypto/cms/libcrypto-shlib-cms_dd.o \ crypto/cms/libcrypto-shlib-cms_dh.o \ crypto/cms/libcrypto-shlib-cms_ec.o \ crypto/cms/libcrypto-shlib-cms_enc.o \ crypto/cms/libcrypto-shlib-cms_env.o \ crypto/cms/libcrypto-shlib-cms_err.o \ crypto/cms/libcrypto-shlib-cms_ess.o \ crypto/cms/libcrypto-shlib-cms_io.o \ crypto/cms/libcrypto-shlib-cms_kari.o \ crypto/cms/libcrypto-shlib-cms_lib.o \ crypto/cms/libcrypto-shlib-cms_pwri.o \ crypto/cms/libcrypto-shlib-cms_rsa.o \ crypto/cms/libcrypto-shlib-cms_sd.o \ crypto/cms/libcrypto-shlib-cms_smime.o \ crypto/comp/libcrypto-shlib-c_zlib.o \ crypto/comp/libcrypto-shlib-comp_err.o \ crypto/comp/libcrypto-shlib-comp_lib.o \ crypto/conf/libcrypto-shlib-conf_api.o \ crypto/conf/libcrypto-shlib-conf_def.o \ crypto/conf/libcrypto-shlib-conf_err.o \ crypto/conf/libcrypto-shlib-conf_lib.o \ crypto/conf/libcrypto-shlib-conf_mall.o \ crypto/conf/libcrypto-shlib-conf_mod.o \ crypto/conf/libcrypto-shlib-conf_sap.o \ crypto/conf/libcrypto-shlib-conf_ssl.o \ crypto/crmf/libcrypto-shlib-crmf_asn.o \ crypto/crmf/libcrypto-shlib-crmf_err.o \ crypto/crmf/libcrypto-shlib-crmf_lib.o \ crypto/crmf/libcrypto-shlib-crmf_pbm.o \ crypto/ct/libcrypto-shlib-ct_b64.o \ crypto/ct/libcrypto-shlib-ct_err.o \ crypto/ct/libcrypto-shlib-ct_log.o \ crypto/ct/libcrypto-shlib-ct_oct.o \ crypto/ct/libcrypto-shlib-ct_policy.o \ crypto/ct/libcrypto-shlib-ct_prn.o \ crypto/ct/libcrypto-shlib-ct_sct.o \ crypto/ct/libcrypto-shlib-ct_sct_ctx.o \ crypto/ct/libcrypto-shlib-ct_vfy.o \ crypto/ct/libcrypto-shlib-ct_x509v3.o \ crypto/des/libcrypto-shlib-cbc_cksm.o \ crypto/des/libcrypto-shlib-cbc_enc.o \ crypto/des/libcrypto-shlib-cfb64ede.o \ crypto/des/libcrypto-shlib-cfb64enc.o \ crypto/des/libcrypto-shlib-cfb_enc.o \ crypto/des/libcrypto-shlib-des_enc.o \ crypto/des/libcrypto-shlib-ecb3_enc.o \ crypto/des/libcrypto-shlib-ecb_enc.o \ crypto/des/libcrypto-shlib-fcrypt.o \ crypto/des/libcrypto-shlib-fcrypt_b.o \ crypto/des/libcrypto-shlib-ofb64ede.o \ crypto/des/libcrypto-shlib-ofb64enc.o \ crypto/des/libcrypto-shlib-ofb_enc.o \ crypto/des/libcrypto-shlib-pcbc_enc.o \ crypto/des/libcrypto-shlib-qud_cksm.o \ crypto/des/libcrypto-shlib-rand_key.o \ crypto/des/libcrypto-shlib-set_key.o \ crypto/des/libcrypto-shlib-str2key.o \ crypto/des/libcrypto-shlib-xcbc_enc.o \ crypto/dh/libcrypto-shlib-dh_ameth.o \ crypto/dh/libcrypto-shlib-dh_asn1.o \ crypto/dh/libcrypto-shlib-dh_backend.o \ crypto/dh/libcrypto-shlib-dh_check.o \ crypto/dh/libcrypto-shlib-dh_depr.o \ crypto/dh/libcrypto-shlib-dh_err.o \ crypto/dh/libcrypto-shlib-dh_gen.o \ crypto/dh/libcrypto-shlib-dh_group_params.o \ crypto/dh/libcrypto-shlib-dh_kdf.o \ crypto/dh/libcrypto-shlib-dh_key.o \ crypto/dh/libcrypto-shlib-dh_lib.o \ crypto/dh/libcrypto-shlib-dh_meth.o \ crypto/dh/libcrypto-shlib-dh_pmeth.o \ crypto/dh/libcrypto-shlib-dh_prn.o \ crypto/dh/libcrypto-shlib-dh_rfc5114.o \ crypto/dsa/libcrypto-shlib-dsa_ameth.o \ crypto/dsa/libcrypto-shlib-dsa_asn1.o \ crypto/dsa/libcrypto-shlib-dsa_backend.o \ crypto/dsa/libcrypto-shlib-dsa_check.o \ crypto/dsa/libcrypto-shlib-dsa_depr.o \ crypto/dsa/libcrypto-shlib-dsa_err.o \ crypto/dsa/libcrypto-shlib-dsa_gen.o \ crypto/dsa/libcrypto-shlib-dsa_key.o \ crypto/dsa/libcrypto-shlib-dsa_lib.o \ crypto/dsa/libcrypto-shlib-dsa_meth.o \ crypto/dsa/libcrypto-shlib-dsa_ossl.o \ crypto/dsa/libcrypto-shlib-dsa_pmeth.o \ crypto/dsa/libcrypto-shlib-dsa_prn.o \ crypto/dsa/libcrypto-shlib-dsa_sign.o \ crypto/dsa/libcrypto-shlib-dsa_vrf.o \ crypto/dso/libcrypto-shlib-dso_dl.o \ crypto/dso/libcrypto-shlib-dso_dlfcn.o \ crypto/dso/libcrypto-shlib-dso_err.o \ crypto/dso/libcrypto-shlib-dso_lib.o \ crypto/dso/libcrypto-shlib-dso_openssl.o \ crypto/dso/libcrypto-shlib-dso_vms.o \ crypto/dso/libcrypto-shlib-dso_win32.o \ crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o \ crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o \ crypto/ec/curve448/libcrypto-shlib-curve448.o \ crypto/ec/curve448/libcrypto-shlib-curve448_tables.o \ crypto/ec/curve448/libcrypto-shlib-eddsa.o \ crypto/ec/curve448/libcrypto-shlib-f_generic.o \ crypto/ec/curve448/libcrypto-shlib-scalar.o \ crypto/ec/libcrypto-shlib-curve25519.o \ crypto/ec/libcrypto-shlib-ec2_oct.o \ crypto/ec/libcrypto-shlib-ec2_smpl.o \ crypto/ec/libcrypto-shlib-ec_ameth.o \ crypto/ec/libcrypto-shlib-ec_asn1.o \ crypto/ec/libcrypto-shlib-ec_backend.o \ crypto/ec/libcrypto-shlib-ec_check.o \ crypto/ec/libcrypto-shlib-ec_curve.o \ crypto/ec/libcrypto-shlib-ec_cvt.o \ crypto/ec/libcrypto-shlib-ec_deprecated.o \ crypto/ec/libcrypto-shlib-ec_err.o \ crypto/ec/libcrypto-shlib-ec_key.o \ crypto/ec/libcrypto-shlib-ec_kmeth.o \ crypto/ec/libcrypto-shlib-ec_lib.o \ crypto/ec/libcrypto-shlib-ec_mult.o \ crypto/ec/libcrypto-shlib-ec_oct.o \ crypto/ec/libcrypto-shlib-ec_pmeth.o \ crypto/ec/libcrypto-shlib-ec_print.o \ crypto/ec/libcrypto-shlib-ecdh_kdf.o \ crypto/ec/libcrypto-shlib-ecdh_ossl.o \ crypto/ec/libcrypto-shlib-ecdsa_ossl.o \ crypto/ec/libcrypto-shlib-ecdsa_sign.o \ crypto/ec/libcrypto-shlib-ecdsa_vrf.o \ crypto/ec/libcrypto-shlib-eck_prn.o \ crypto/ec/libcrypto-shlib-ecp_mont.o \ crypto/ec/libcrypto-shlib-ecp_nist.o \ crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o \ crypto/ec/libcrypto-shlib-ecp_nistz256.o \ crypto/ec/libcrypto-shlib-ecp_oct.o \ crypto/ec/libcrypto-shlib-ecp_smpl.o \ crypto/ec/libcrypto-shlib-ecx_backend.o \ crypto/ec/libcrypto-shlib-ecx_key.o \ crypto/ec/libcrypto-shlib-ecx_meth.o \ crypto/encode_decode/libcrypto-shlib-decoder_err.o \ crypto/encode_decode/libcrypto-shlib-decoder_lib.o \ crypto/encode_decode/libcrypto-shlib-decoder_meth.o \ crypto/encode_decode/libcrypto-shlib-decoder_pkey.o \ crypto/encode_decode/libcrypto-shlib-encoder_err.o \ crypto/encode_decode/libcrypto-shlib-encoder_lib.o \ crypto/encode_decode/libcrypto-shlib-encoder_meth.o \ crypto/encode_decode/libcrypto-shlib-encoder_pkey.o \ crypto/engine/libcrypto-shlib-eng_all.o \ crypto/engine/libcrypto-shlib-eng_cnf.o \ crypto/engine/libcrypto-shlib-eng_ctrl.o \ crypto/engine/libcrypto-shlib-eng_dyn.o \ crypto/engine/libcrypto-shlib-eng_err.o \ crypto/engine/libcrypto-shlib-eng_fat.o \ crypto/engine/libcrypto-shlib-eng_init.o \ crypto/engine/libcrypto-shlib-eng_lib.o \ crypto/engine/libcrypto-shlib-eng_list.o \ crypto/engine/libcrypto-shlib-eng_openssl.o \ crypto/engine/libcrypto-shlib-eng_pkey.o \ crypto/engine/libcrypto-shlib-eng_rdrand.o \ crypto/engine/libcrypto-shlib-eng_table.o \ crypto/engine/libcrypto-shlib-tb_asnmth.o \ crypto/engine/libcrypto-shlib-tb_cipher.o \ crypto/engine/libcrypto-shlib-tb_dh.o \ crypto/engine/libcrypto-shlib-tb_digest.o \ crypto/engine/libcrypto-shlib-tb_dsa.o \ crypto/engine/libcrypto-shlib-tb_eckey.o \ crypto/engine/libcrypto-shlib-tb_pkmeth.o \ crypto/engine/libcrypto-shlib-tb_rand.o \ crypto/engine/libcrypto-shlib-tb_rsa.o \ crypto/err/libcrypto-shlib-err.o \ crypto/err/libcrypto-shlib-err_all.o \ crypto/err/libcrypto-shlib-err_all_legacy.o \ crypto/err/libcrypto-shlib-err_blocks.o \ crypto/err/libcrypto-shlib-err_prn.o \ crypto/ess/libcrypto-shlib-ess_asn1.o \ crypto/ess/libcrypto-shlib-ess_err.o \ crypto/ess/libcrypto-shlib-ess_lib.o \ crypto/evp/libcrypto-shlib-asymcipher.o \ crypto/evp/libcrypto-shlib-bio_b64.o \ crypto/evp/libcrypto-shlib-bio_enc.o \ crypto/evp/libcrypto-shlib-bio_md.o \ crypto/evp/libcrypto-shlib-bio_ok.o \ crypto/evp/libcrypto-shlib-c_allc.o \ crypto/evp/libcrypto-shlib-c_alld.o \ crypto/evp/libcrypto-shlib-cmeth_lib.o \ crypto/evp/libcrypto-shlib-ctrl_params_translate.o \ crypto/evp/libcrypto-shlib-dh_ctrl.o \ crypto/evp/libcrypto-shlib-dh_support.o \ crypto/evp/libcrypto-shlib-digest.o \ crypto/evp/libcrypto-shlib-dsa_ctrl.o \ crypto/evp/libcrypto-shlib-e_aes.o \ crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o \ crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o \ crypto/evp/libcrypto-shlib-e_aria.o \ crypto/evp/libcrypto-shlib-e_bf.o \ crypto/evp/libcrypto-shlib-e_camellia.o \ crypto/evp/libcrypto-shlib-e_cast.o \ crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o \ crypto/evp/libcrypto-shlib-e_des.o \ crypto/evp/libcrypto-shlib-e_des3.o \ crypto/evp/libcrypto-shlib-e_idea.o \ crypto/evp/libcrypto-shlib-e_null.o \ crypto/evp/libcrypto-shlib-e_old.o \ crypto/evp/libcrypto-shlib-e_rc2.o \ crypto/evp/libcrypto-shlib-e_rc4.o \ crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o \ crypto/evp/libcrypto-shlib-e_rc5.o \ crypto/evp/libcrypto-shlib-e_seed.o \ crypto/evp/libcrypto-shlib-e_sm4.o \ crypto/evp/libcrypto-shlib-e_xcbc_d.o \ crypto/evp/libcrypto-shlib-ec_ctrl.o \ crypto/evp/libcrypto-shlib-ec_support.o \ crypto/evp/libcrypto-shlib-encode.o \ crypto/evp/libcrypto-shlib-evp_cnf.o \ crypto/evp/libcrypto-shlib-evp_enc.o \ crypto/evp/libcrypto-shlib-evp_err.o \ crypto/evp/libcrypto-shlib-evp_fetch.o \ crypto/evp/libcrypto-shlib-evp_key.o \ crypto/evp/libcrypto-shlib-evp_lib.o \ crypto/evp/libcrypto-shlib-evp_pbe.o \ crypto/evp/libcrypto-shlib-evp_pkey.o \ crypto/evp/libcrypto-shlib-evp_rand.o \ crypto/evp/libcrypto-shlib-evp_utils.o \ crypto/evp/libcrypto-shlib-exchange.o \ crypto/evp/libcrypto-shlib-kdf_lib.o \ crypto/evp/libcrypto-shlib-kdf_meth.o \ crypto/evp/libcrypto-shlib-kem.o \ crypto/evp/libcrypto-shlib-keymgmt_lib.o \ crypto/evp/libcrypto-shlib-keymgmt_meth.o \ crypto/evp/libcrypto-shlib-legacy_blake2.o \ crypto/evp/libcrypto-shlib-legacy_md4.o \ crypto/evp/libcrypto-shlib-legacy_md5.o \ crypto/evp/libcrypto-shlib-legacy_md5_sha1.o \ crypto/evp/libcrypto-shlib-legacy_ripemd.o \ crypto/evp/libcrypto-shlib-legacy_sha.o \ crypto/evp/libcrypto-shlib-legacy_wp.o \ crypto/evp/libcrypto-shlib-m_null.o \ crypto/evp/libcrypto-shlib-m_sigver.o \ crypto/evp/libcrypto-shlib-mac_lib.o \ crypto/evp/libcrypto-shlib-mac_meth.o \ crypto/evp/libcrypto-shlib-names.o \ crypto/evp/libcrypto-shlib-p5_crpt.o \ crypto/evp/libcrypto-shlib-p5_crpt2.o \ crypto/evp/libcrypto-shlib-p_dec.o \ crypto/evp/libcrypto-shlib-p_enc.o \ crypto/evp/libcrypto-shlib-p_legacy.o \ crypto/evp/libcrypto-shlib-p_lib.o \ crypto/evp/libcrypto-shlib-p_open.o \ crypto/evp/libcrypto-shlib-p_seal.o \ crypto/evp/libcrypto-shlib-p_sign.o \ crypto/evp/libcrypto-shlib-p_verify.o \ crypto/evp/libcrypto-shlib-pbe_scrypt.o \ crypto/evp/libcrypto-shlib-pmeth_check.o \ crypto/evp/libcrypto-shlib-pmeth_gn.o \ crypto/evp/libcrypto-shlib-pmeth_lib.o \ crypto/evp/libcrypto-shlib-signature.o \ crypto/ffc/libcrypto-shlib-ffc_backend.o \ crypto/ffc/libcrypto-shlib-ffc_dh.o \ crypto/ffc/libcrypto-shlib-ffc_key_generate.o \ crypto/ffc/libcrypto-shlib-ffc_key_validate.o \ crypto/ffc/libcrypto-shlib-ffc_params.o \ crypto/ffc/libcrypto-shlib-ffc_params_generate.o \ crypto/ffc/libcrypto-shlib-ffc_params_validate.o \ crypto/hmac/libcrypto-shlib-hmac.o \ crypto/http/libcrypto-shlib-http_client.o \ crypto/http/libcrypto-shlib-http_err.o \ crypto/http/libcrypto-shlib-http_lib.o \ crypto/kdf/libcrypto-shlib-kdf_err.o \ crypto/lhash/libcrypto-shlib-lh_stats.o \ crypto/lhash/libcrypto-shlib-lhash.o \ crypto/libcrypto-shlib-armcap.o \ crypto/libcrypto-shlib-armv4cpuid.o \ crypto/libcrypto-shlib-asn1_dsa.o \ crypto/libcrypto-shlib-bsearch.o \ crypto/libcrypto-shlib-context.o \ crypto/libcrypto-shlib-core_algorithm.o \ crypto/libcrypto-shlib-core_fetch.o \ crypto/libcrypto-shlib-core_namemap.o \ crypto/libcrypto-shlib-cpt_err.o \ crypto/libcrypto-shlib-cpuid.o \ crypto/libcrypto-shlib-cryptlib.o \ crypto/libcrypto-shlib-ctype.o \ crypto/libcrypto-shlib-cversion.o \ crypto/libcrypto-shlib-der_writer.o \ crypto/libcrypto-shlib-ebcdic.o \ crypto/libcrypto-shlib-ex_data.o \ crypto/libcrypto-shlib-fips_mode.o \ crypto/libcrypto-shlib-getenv.o \ crypto/libcrypto-shlib-info.o crypto/libcrypto-shlib-init.o \ crypto/libcrypto-shlib-initthread.o \ crypto/libcrypto-shlib-mem.o \ crypto/libcrypto-shlib-mem_sec.o \ crypto/libcrypto-shlib-o_dir.o \ crypto/libcrypto-shlib-o_fopen.o \ crypto/libcrypto-shlib-o_init.o \ crypto/libcrypto-shlib-o_str.o \ crypto/libcrypto-shlib-o_time.o \ crypto/libcrypto-shlib-packet.o \ crypto/libcrypto-shlib-param_build.o \ crypto/libcrypto-shlib-param_build_set.o \ crypto/libcrypto-shlib-params.o \ crypto/libcrypto-shlib-params_dup.o \ crypto/libcrypto-shlib-params_from_text.o \ crypto/libcrypto-shlib-passphrase.o \ crypto/libcrypto-shlib-provider.o \ crypto/libcrypto-shlib-provider_child.o \ crypto/libcrypto-shlib-provider_conf.o \ crypto/libcrypto-shlib-provider_core.o \ crypto/libcrypto-shlib-provider_predefined.o \ crypto/libcrypto-shlib-punycode.o \ crypto/libcrypto-shlib-self_test_core.o \ crypto/libcrypto-shlib-sparse_array.o \ crypto/libcrypto-shlib-threads_lib.o \ crypto/libcrypto-shlib-threads_none.o \ crypto/libcrypto-shlib-threads_pthread.o \ crypto/libcrypto-shlib-threads_win.o \ crypto/libcrypto-shlib-trace.o crypto/libcrypto-shlib-uid.o \ crypto/md4/libcrypto-shlib-md4_dgst.o \ crypto/md4/libcrypto-shlib-md4_one.o \ crypto/md5/libcrypto-shlib-md5_dgst.o \ crypto/md5/libcrypto-shlib-md5_one.o \ crypto/md5/libcrypto-shlib-md5_sha1.o \ crypto/modes/libcrypto-shlib-cbc128.o \ crypto/modes/libcrypto-shlib-ccm128.o \ crypto/modes/libcrypto-shlib-cfb128.o \ crypto/modes/libcrypto-shlib-ctr128.o \ crypto/modes/libcrypto-shlib-cts128.o \ crypto/modes/libcrypto-shlib-gcm128.o \ crypto/modes/libcrypto-shlib-ghash-armv4.o \ crypto/modes/libcrypto-shlib-ghashv8-armx.o \ crypto/modes/libcrypto-shlib-ocb128.o \ crypto/modes/libcrypto-shlib-ofb128.o \ crypto/modes/libcrypto-shlib-siv128.o \ crypto/modes/libcrypto-shlib-wrap128.o \ crypto/modes/libcrypto-shlib-xts128.o \ crypto/objects/libcrypto-shlib-o_names.o \ crypto/objects/libcrypto-shlib-obj_dat.o \ crypto/objects/libcrypto-shlib-obj_err.o \ crypto/objects/libcrypto-shlib-obj_lib.o \ crypto/objects/libcrypto-shlib-obj_xref.o \ crypto/ocsp/libcrypto-shlib-ocsp_asn.o \ crypto/ocsp/libcrypto-shlib-ocsp_cl.o \ crypto/ocsp/libcrypto-shlib-ocsp_err.o \ crypto/ocsp/libcrypto-shlib-ocsp_ext.o \ crypto/ocsp/libcrypto-shlib-ocsp_http.o \ crypto/ocsp/libcrypto-shlib-ocsp_lib.o \ crypto/ocsp/libcrypto-shlib-ocsp_prn.o \ crypto/ocsp/libcrypto-shlib-ocsp_srv.o \ crypto/ocsp/libcrypto-shlib-ocsp_vfy.o \ crypto/ocsp/libcrypto-shlib-v3_ocsp.o \ crypto/pem/libcrypto-shlib-pem_all.o \ crypto/pem/libcrypto-shlib-pem_err.o \ crypto/pem/libcrypto-shlib-pem_info.o \ crypto/pem/libcrypto-shlib-pem_lib.o \ crypto/pem/libcrypto-shlib-pem_oth.o \ crypto/pem/libcrypto-shlib-pem_pk8.o \ crypto/pem/libcrypto-shlib-pem_pkey.o \ crypto/pem/libcrypto-shlib-pem_sign.o \ crypto/pem/libcrypto-shlib-pem_x509.o \ crypto/pem/libcrypto-shlib-pem_xaux.o \ crypto/pem/libcrypto-shlib-pvkfmt.o \ crypto/pkcs12/libcrypto-shlib-p12_add.o \ crypto/pkcs12/libcrypto-shlib-p12_asn.o \ crypto/pkcs12/libcrypto-shlib-p12_attr.o \ crypto/pkcs12/libcrypto-shlib-p12_crpt.o \ crypto/pkcs12/libcrypto-shlib-p12_crt.o \ crypto/pkcs12/libcrypto-shlib-p12_decr.o \ crypto/pkcs12/libcrypto-shlib-p12_init.o \ crypto/pkcs12/libcrypto-shlib-p12_key.o \ crypto/pkcs12/libcrypto-shlib-p12_kiss.o \ crypto/pkcs12/libcrypto-shlib-p12_mutl.o \ crypto/pkcs12/libcrypto-shlib-p12_npas.o \ crypto/pkcs12/libcrypto-shlib-p12_p8d.o \ crypto/pkcs12/libcrypto-shlib-p12_p8e.o \ crypto/pkcs12/libcrypto-shlib-p12_sbag.o \ crypto/pkcs12/libcrypto-shlib-p12_utl.o \ crypto/pkcs12/libcrypto-shlib-pk12err.o \ crypto/pkcs7/libcrypto-shlib-bio_pk7.o \ crypto/pkcs7/libcrypto-shlib-pk7_asn1.o \ crypto/pkcs7/libcrypto-shlib-pk7_attr.o \ crypto/pkcs7/libcrypto-shlib-pk7_doit.o \ crypto/pkcs7/libcrypto-shlib-pk7_lib.o \ crypto/pkcs7/libcrypto-shlib-pk7_mime.o \ crypto/pkcs7/libcrypto-shlib-pk7_smime.o \ crypto/pkcs7/libcrypto-shlib-pkcs7err.o \ crypto/poly1305/libcrypto-shlib-poly1305-armv4.o \ crypto/poly1305/libcrypto-shlib-poly1305.o \ crypto/property/libcrypto-shlib-defn_cache.o \ crypto/property/libcrypto-shlib-property.o \ crypto/property/libcrypto-shlib-property_err.o \ crypto/property/libcrypto-shlib-property_parse.o \ crypto/property/libcrypto-shlib-property_query.o \ crypto/property/libcrypto-shlib-property_string.o \ crypto/rand/libcrypto-shlib-prov_seed.o \ crypto/rand/libcrypto-shlib-rand_deprecated.o \ crypto/rand/libcrypto-shlib-rand_err.o \ crypto/rand/libcrypto-shlib-rand_lib.o \ crypto/rand/libcrypto-shlib-rand_meth.o \ crypto/rand/libcrypto-shlib-rand_pool.o \ crypto/rand/libcrypto-shlib-randfile.o \ crypto/rc2/libcrypto-shlib-rc2_cbc.o \ crypto/rc2/libcrypto-shlib-rc2_ecb.o \ crypto/rc2/libcrypto-shlib-rc2_skey.o \ crypto/rc2/libcrypto-shlib-rc2cfb64.o \ crypto/rc2/libcrypto-shlib-rc2ofb64.o \ crypto/rc4/libcrypto-shlib-rc4_enc.o \ crypto/rc4/libcrypto-shlib-rc4_skey.o \ crypto/ripemd/libcrypto-shlib-rmd_dgst.o \ crypto/ripemd/libcrypto-shlib-rmd_one.o \ crypto/rsa/libcrypto-shlib-rsa_ameth.o \ crypto/rsa/libcrypto-shlib-rsa_asn1.o \ crypto/rsa/libcrypto-shlib-rsa_backend.o \ crypto/rsa/libcrypto-shlib-rsa_chk.o \ crypto/rsa/libcrypto-shlib-rsa_crpt.o \ crypto/rsa/libcrypto-shlib-rsa_depr.o \ crypto/rsa/libcrypto-shlib-rsa_err.o \ crypto/rsa/libcrypto-shlib-rsa_gen.o \ crypto/rsa/libcrypto-shlib-rsa_lib.o \ crypto/rsa/libcrypto-shlib-rsa_meth.o \ crypto/rsa/libcrypto-shlib-rsa_mp.o \ crypto/rsa/libcrypto-shlib-rsa_mp_names.o \ crypto/rsa/libcrypto-shlib-rsa_none.o \ crypto/rsa/libcrypto-shlib-rsa_oaep.o \ crypto/rsa/libcrypto-shlib-rsa_ossl.o \ crypto/rsa/libcrypto-shlib-rsa_pk1.o \ crypto/rsa/libcrypto-shlib-rsa_pmeth.o \ crypto/rsa/libcrypto-shlib-rsa_prn.o \ crypto/rsa/libcrypto-shlib-rsa_pss.o \ crypto/rsa/libcrypto-shlib-rsa_saos.o \ crypto/rsa/libcrypto-shlib-rsa_schemes.o \ crypto/rsa/libcrypto-shlib-rsa_sign.o \ crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o \ crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o \ crypto/rsa/libcrypto-shlib-rsa_x931.o \ crypto/rsa/libcrypto-shlib-rsa_x931g.o \ crypto/seed/libcrypto-shlib-seed.o \ crypto/seed/libcrypto-shlib-seed_cbc.o \ crypto/seed/libcrypto-shlib-seed_cfb.o \ crypto/seed/libcrypto-shlib-seed_ecb.o \ crypto/seed/libcrypto-shlib-seed_ofb.o \ crypto/sha/libcrypto-shlib-keccak1600-armv4.o \ crypto/sha/libcrypto-shlib-sha1-armv4-large.o \ crypto/sha/libcrypto-shlib-sha1_one.o \ crypto/sha/libcrypto-shlib-sha1dgst.o \ crypto/sha/libcrypto-shlib-sha256-armv4.o \ crypto/sha/libcrypto-shlib-sha256.o \ crypto/sha/libcrypto-shlib-sha3.o \ crypto/sha/libcrypto-shlib-sha512-armv4.o \ crypto/sha/libcrypto-shlib-sha512.o \ crypto/siphash/libcrypto-shlib-siphash.o \ crypto/sm2/libcrypto-shlib-sm2_crypt.o \ crypto/sm2/libcrypto-shlib-sm2_err.o \ crypto/sm2/libcrypto-shlib-sm2_key.o \ crypto/sm2/libcrypto-shlib-sm2_sign.o \ crypto/sm3/libcrypto-shlib-legacy_sm3.o \ crypto/sm3/libcrypto-shlib-sm3.o \ crypto/sm4/libcrypto-shlib-sm4.o \ crypto/srp/libcrypto-shlib-srp_lib.o \ crypto/srp/libcrypto-shlib-srp_vfy.o \ crypto/stack/libcrypto-shlib-stack.o \ crypto/store/libcrypto-shlib-store_err.o \ crypto/store/libcrypto-shlib-store_init.o \ crypto/store/libcrypto-shlib-store_lib.o \ crypto/store/libcrypto-shlib-store_meth.o \ crypto/store/libcrypto-shlib-store_register.o \ crypto/store/libcrypto-shlib-store_result.o \ crypto/store/libcrypto-shlib-store_strings.o \ crypto/ts/libcrypto-shlib-ts_asn1.o \ crypto/ts/libcrypto-shlib-ts_conf.o \ crypto/ts/libcrypto-shlib-ts_err.o \ crypto/ts/libcrypto-shlib-ts_lib.o \ crypto/ts/libcrypto-shlib-ts_req_print.o \ crypto/ts/libcrypto-shlib-ts_req_utils.o \ crypto/ts/libcrypto-shlib-ts_rsp_print.o \ crypto/ts/libcrypto-shlib-ts_rsp_sign.o \ crypto/ts/libcrypto-shlib-ts_rsp_utils.o \ crypto/ts/libcrypto-shlib-ts_rsp_verify.o \ crypto/ts/libcrypto-shlib-ts_verify_ctx.o \ crypto/txt_db/libcrypto-shlib-txt_db.o \ crypto/ui/libcrypto-shlib-ui_err.o \ crypto/ui/libcrypto-shlib-ui_lib.o \ crypto/ui/libcrypto-shlib-ui_null.o \ crypto/ui/libcrypto-shlib-ui_openssl.o \ crypto/ui/libcrypto-shlib-ui_util.o \ crypto/whrlpool/libcrypto-shlib-wp_block.o \ crypto/whrlpool/libcrypto-shlib-wp_dgst.o \ crypto/x509/libcrypto-shlib-by_dir.o \ crypto/x509/libcrypto-shlib-by_file.o \ crypto/x509/libcrypto-shlib-by_store.o \ crypto/x509/libcrypto-shlib-pcy_cache.o \ crypto/x509/libcrypto-shlib-pcy_data.o \ crypto/x509/libcrypto-shlib-pcy_lib.o \ crypto/x509/libcrypto-shlib-pcy_map.o \ crypto/x509/libcrypto-shlib-pcy_node.o \ crypto/x509/libcrypto-shlib-pcy_tree.o \ crypto/x509/libcrypto-shlib-t_crl.o \ crypto/x509/libcrypto-shlib-t_req.o \ crypto/x509/libcrypto-shlib-t_x509.o \ crypto/x509/libcrypto-shlib-v3_addr.o \ crypto/x509/libcrypto-shlib-v3_admis.o \ crypto/x509/libcrypto-shlib-v3_akeya.o \ crypto/x509/libcrypto-shlib-v3_akid.o \ crypto/x509/libcrypto-shlib-v3_asid.o \ crypto/x509/libcrypto-shlib-v3_bcons.o \ crypto/x509/libcrypto-shlib-v3_bitst.o \ crypto/x509/libcrypto-shlib-v3_conf.o \ crypto/x509/libcrypto-shlib-v3_cpols.o \ crypto/x509/libcrypto-shlib-v3_crld.o \ crypto/x509/libcrypto-shlib-v3_enum.o \ crypto/x509/libcrypto-shlib-v3_extku.o \ crypto/x509/libcrypto-shlib-v3_genn.o \ crypto/x509/libcrypto-shlib-v3_ia5.o \ crypto/x509/libcrypto-shlib-v3_info.o \ crypto/x509/libcrypto-shlib-v3_int.o \ crypto/x509/libcrypto-shlib-v3_ist.o \ crypto/x509/libcrypto-shlib-v3_lib.o \ crypto/x509/libcrypto-shlib-v3_ncons.o \ crypto/x509/libcrypto-shlib-v3_pci.o \ crypto/x509/libcrypto-shlib-v3_pcia.o \ crypto/x509/libcrypto-shlib-v3_pcons.o \ crypto/x509/libcrypto-shlib-v3_pku.o \ crypto/x509/libcrypto-shlib-v3_pmaps.o \ crypto/x509/libcrypto-shlib-v3_prn.o \ crypto/x509/libcrypto-shlib-v3_purp.o \ crypto/x509/libcrypto-shlib-v3_san.o \ crypto/x509/libcrypto-shlib-v3_skid.o \ crypto/x509/libcrypto-shlib-v3_sxnet.o \ crypto/x509/libcrypto-shlib-v3_tlsf.o \ crypto/x509/libcrypto-shlib-v3_utf8.o \ crypto/x509/libcrypto-shlib-v3_utl.o \ crypto/x509/libcrypto-shlib-v3err.o \ crypto/x509/libcrypto-shlib-x509_att.o \ crypto/x509/libcrypto-shlib-x509_cmp.o \ crypto/x509/libcrypto-shlib-x509_d2.o \ crypto/x509/libcrypto-shlib-x509_def.o \ crypto/x509/libcrypto-shlib-x509_err.o \ crypto/x509/libcrypto-shlib-x509_ext.o \ crypto/x509/libcrypto-shlib-x509_lu.o \ crypto/x509/libcrypto-shlib-x509_meth.o \ crypto/x509/libcrypto-shlib-x509_obj.o \ crypto/x509/libcrypto-shlib-x509_r2x.o \ crypto/x509/libcrypto-shlib-x509_req.o \ crypto/x509/libcrypto-shlib-x509_set.o \ crypto/x509/libcrypto-shlib-x509_trust.o \ crypto/x509/libcrypto-shlib-x509_txt.o \ crypto/x509/libcrypto-shlib-x509_v3.o \ crypto/x509/libcrypto-shlib-x509_vfy.o \ crypto/x509/libcrypto-shlib-x509_vpm.o \ crypto/x509/libcrypto-shlib-x509cset.o \ crypto/x509/libcrypto-shlib-x509name.o \ crypto/x509/libcrypto-shlib-x509rset.o \ crypto/x509/libcrypto-shlib-x509spki.o \ crypto/x509/libcrypto-shlib-x509type.o \ crypto/x509/libcrypto-shlib-x_all.o \ crypto/x509/libcrypto-shlib-x_attrib.o \ crypto/x509/libcrypto-shlib-x_crl.o \ crypto/x509/libcrypto-shlib-x_exten.o \ crypto/x509/libcrypto-shlib-x_name.o \ crypto/x509/libcrypto-shlib-x_pubkey.o \ crypto/x509/libcrypto-shlib-x_req.o \ crypto/x509/libcrypto-shlib-x_x509.o \ crypto/x509/libcrypto-shlib-x_x509a.o \ providers/libcrypto-shlib-baseprov.o \ providers/libcrypto-shlib-defltprov.o \ providers/libcrypto-shlib-nullprov.o \ providers/libcrypto-shlib-prov_running.o \ providers/libdefault.a providers/libcommon.a -ldl -pthread -latomic rm -f libcrypto.so && \ ln -s libcrypto.so.3 libcrypto.so gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.3 \ -o libssl.so.3 -Wl,--version-script=libssl.ld \ crypto/libssl-shlib-packet.o ssl/libssl-shlib-bio_ssl.o \ ssl/libssl-shlib-d1_lib.o ssl/libssl-shlib-d1_msg.o \ ssl/libssl-shlib-d1_srtp.o ssl/libssl-shlib-ktls.o \ ssl/libssl-shlib-methods.o ssl/libssl-shlib-pqueue.o \ ssl/libssl-shlib-s3_cbc.o ssl/libssl-shlib-s3_enc.o \ ssl/libssl-shlib-s3_lib.o ssl/libssl-shlib-s3_msg.o \ ssl/libssl-shlib-ssl_asn1.o ssl/libssl-shlib-ssl_cert.o \ ssl/libssl-shlib-ssl_ciph.o ssl/libssl-shlib-ssl_conf.o \ ssl/libssl-shlib-ssl_err.o ssl/libssl-shlib-ssl_err_legacy.o \ ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \ ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \ ssl/libssl-shlib-ssl_rsa_legacy.o \ ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \ ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \ ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \ ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \ ssl/libssl-shlib-tls_depr.o ssl/libssl-shlib-tls_srp.o \ ssl/record/libssl-shlib-dtls1_bitmap.o \ ssl/record/libssl-shlib-rec_layer_d1.o \ ssl/record/libssl-shlib-rec_layer_s3.o \ ssl/record/libssl-shlib-ssl3_buffer.o \ ssl/record/libssl-shlib-ssl3_record.o \ ssl/record/libssl-shlib-ssl3_record_tls13.o \ ssl/record/libssl-shlib-tls_pad.o \ ssl/statem/libssl-shlib-extensions.o \ ssl/statem/libssl-shlib-extensions_clnt.o \ ssl/statem/libssl-shlib-extensions_cust.o \ ssl/statem/libssl-shlib-extensions_srvr.o \ ssl/statem/libssl-shlib-statem.o \ ssl/statem/libssl-shlib-statem_clnt.o \ ssl/statem/libssl-shlib-statem_dtls.o \ ssl/statem/libssl-shlib-statem_lib.o \ ssl/statem/libssl-shlib-statem_srvr.o \ -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/afalg.so -Wl,--version-script=engines/afalg.ld \ engines/afalg-dso-e_afalg.o \ -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/dasync.so -Wl,--version-script=engines/dasync.ld \ engines/dasync-dso-e_dasync.o \ -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/loader_attic.so -Wl,--version-script=engines/loader_attic.ld \ crypto/pem/loader_attic-dso-pvkfmt.o \ engines/loader_attic-dso-e_loader_attic.o \ -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \ engines/ossltest-dso-e_ossltest.o \ -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/padlock.so -Wl,--version-script=engines/padlock.ld \ engines/padlock-dso-e_padlock.o \ -lcrypto -ldl -pthread -latomic gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-z,defs -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o providers/legacy.so -Wl,--version-script=providers/legacy.ld \ crypto/legacy-dso-armcap.o crypto/legacy-dso-armv4cpuid.o \ crypto/legacy-dso-cpuid.o crypto/legacy-dso-ctype.o \ providers/legacy-dso-legacyprov.o \ providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test \ fuzz/asn1parse-test-bin-asn1parse.o \ fuzz/asn1parse-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test \ fuzz/bignum-test-bin-bignum.o \ fuzz/bignum-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test \ fuzz/bndiv-test-bin-bndiv.o \ fuzz/bndiv-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test \ fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test \ fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test \ fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test \ fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \ -lcrypto -ldl -pthread -latomic rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test \ fuzz/x509-test-bin-fuzz_rand.o \ fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \ -lcrypto -ldl -pthread -latomic rm -f test/aborttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aborttest \ test/aborttest-bin-aborttest.o \ -lcrypto -ldl -pthread -latomic rm -f test/aesgcmtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aesgcmtest \ test/aesgcmtest-bin-aesgcmtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/afalgtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest \ test/afalgtest-bin-afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test \ test/asn1_decode_test-bin-asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test \ test/asn1_encode_test-bin-asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_stable_parse_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_stable_parse_test \ test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test \ test/asn1_string_table_test-bin-asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test \ test/asn1_time_test-bin-asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/asynctest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynctest \ test/asynctest-bin-asynctest.o \ -lcrypto -ldl -pthread -latomic rm -f test/bftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bftest \ test/bftest-bin-bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test \ test/bio_callback_test-bin-bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_core_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_core_test \ test/bio_core_test-bin-bio_core_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test \ test/bio_enc_test-bin-bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test \ test/bio_memleak_test-bin-bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_prefix_text ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_prefix_text \ test/bio_prefix_text-bin-bio_prefix_text.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bio_readbuffer_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_readbuffer_test \ test/bio_readbuffer_test-bin-bio_readbuffer_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest \ test/bioprinttest-bin-bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bntest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bntest \ test/bntest-bin-bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/casttest \ test/casttest-bin-casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest \ test/cmsapitest-bin-cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test \ test/conf_include_test-bin-conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/confdump ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/confdump \ test/confdump-bin-confdump.o \ -lcrypto -ldl -pthread -latomic rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test \ test/constant_time_test-bin-constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/crltest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/crltest \ test/crltest-bin-crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ct_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ct_test \ test/ct_test-bin-ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/d2i_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test \ test/d2i_test-bin-d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/defltfips_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/defltfips_test \ test/defltfips_test-bin-defltfips_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest \ test/ecstresstest-bin-ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/enginetest \ test/enginetest-bin-enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/errtest \ test/errtest-bin-errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_extra_test2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test2 \ test/evp_extra_test2-bin-evp_extra_test2.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_fetch_prov_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_fetch_prov_test \ test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_kdf_test \ test/evp_kdf_test-bin-evp_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_pkey_ctx_new_from_name ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_ctx_new_from_name \ test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \ -lcrypto -ldl -pthread -latomic rm -f test/evp_pkey_dparams_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_pkey_dparams_test \ test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_test \ test/evp_test-bin-evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/exdatatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest \ test/exdatatest-bin-exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/exptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exptest \ test/exptest-bin-exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/fips_auto_enable_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fips_auto_enable_test \ test/fips_auto_enable_test-bin-fips_auto_enable_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/fips_version_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fips_version_test \ test/fips_version_test-bin-fips_version_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest \ test/gmdifftest-bin-gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/http_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/http_test \ test/http_test-bin-http_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/igetest \ test/igetest-bin-igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test \ test/lhash_test-bin-lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/localetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/localetest \ test/localetest-bin-localetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/mdc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test \ test/mdc2test-bin-mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/memleaktest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest \ test/memleaktest-bin-memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest \ test/ocspapitest-bin-ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/packettest \ test/packettest-bin-packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/params_api_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/params_api_test \ test/params_api_test-bin-params_api_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/params_conversion_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/params_conversion_test \ test/params_conversion_test-bin-params_conversion_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pbelutest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest \ test/pbelutest-bin-pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pbetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbetest \ test/pbetest-bin-pbetest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pem_read_depr_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pem_read_depr_test \ test/pem_read_depr_test-bin-pem_read_depr_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pemtest \ test/pemtest-bin-pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkcs12_format_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkcs12_format_test \ test/helpers/pkcs12_format_test-bin-pkcs12.o \ test/pkcs12_format_test-bin-pkcs12_format_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkcs7_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkcs7_test \ test/pkcs7_test-bin-pkcs7_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test \ test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test \ test/pkey_meth_test-bin-pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/provider_fallback_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_fallback_test \ test/provider_fallback_test-bin-provider_fallback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/provider_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/provider_pkey_test \ test/provider_pkey_test-bin-fake_rsaprov.o \ test/provider_pkey_test-bin-provider_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/rand_status_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rand_status_test \ test/rand_status_test-bin-rand_status_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/rand_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rand_test \ test/rand_test-bin-rand_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest \ test/sanitytest-bin-sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/secmemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest \ test/secmemtest-bin-secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sha_test rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sha_test \ test/sha_test-bin-sha_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/srptest \ test/srptest-bin-srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test \ test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/stack_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/stack_test \ test/stack_test-bin-stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/test_test \ test/test_test-bin-test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/threadstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest \ test/threadstest-bin-threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/threadstest_fips ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest_fips \ test/threadstest_fips-bin-threadstest_fips.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test \ test/time_offset_test-bin-time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/upcallstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/upcallstest \ test/upcallstest-bin-upcallstest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/user_property_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/user_property_test \ test/user_property_test-bin-user_property_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/v3ext ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3ext \ test/v3ext-bin-v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/v3nametest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest \ test/v3nametest-bin-v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test \ test/verify_extra_test-bin-verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/versions ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/versions \ test/versions-bin-versions.o \ -lcrypto -ldl -pthread -latomic rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test \ test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test \ test/x509_dup_cert_test-bin-x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test \ test/x509_time_test-bin-x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/x509aux ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509aux \ test/x509aux-bin-x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f libssl.so && \ ln -s libssl.so.3 libssl.so rm -f apps/openssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o apps/openssl \ apps/lib/openssl-bin-cmp_mock_srv.o \ apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \ apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \ apps/openssl-bin-cms.o apps/openssl-bin-crl.o \ apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \ apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \ apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \ apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \ apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \ apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \ apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \ apps/openssl-bin-info.o apps/openssl-bin-kdf.o \ apps/openssl-bin-list.o apps/openssl-bin-mac.o \ apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \ apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \ apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \ apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \ apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \ apps/openssl-bin-prime.o apps/openssl-bin-progs.o \ apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \ apps/openssl-bin-req.o apps/openssl-bin-rsa.o \ apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \ apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \ apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \ apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \ apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \ apps/openssl-bin-ts.o apps/openssl-bin-verify.o \ apps/openssl-bin-version.o apps/openssl-bin-x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test \ fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \ fuzz/asn1-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test \ fuzz/client-test-bin-client.o \ fuzz/client-test-bin-fuzz_rand.o \ fuzz/client-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test \ fuzz/server-test-bin-fuzz_rand.o \ fuzz/server-test-bin-server.o \ fuzz/server-test-bin-test-corpus.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/asynciotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest \ test/asynciotest-bin-asynciotest.o \ test/helpers/asynciotest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test \ test/bad_dtls_test-bin-bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes \ test/buildtest_c_aes-bin-buildtest_aes.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_async ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async \ test/buildtest_c_async-bin-buildtest_async.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish \ test/buildtest_c_blowfish-bin-buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_bn ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn \ test/buildtest_c_bn-bin-buildtest_bn.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer \ test/buildtest_c_buffer-bin-buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_camellia ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia \ test/buildtest_c_camellia-bin-buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast \ test/buildtest_c_cast-bin-buildtest_cast.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac \ test/buildtest_c_cmac-bin-buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cmp_util ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmp_util \ test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_comp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp \ test/buildtest_c_comp-bin-buildtest_comp.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api \ test/buildtest_c_conf_api-bin-buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_conftypes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conftypes \ test/buildtest_c_conftypes-bin-buildtest_conftypes.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core \ test/buildtest_c_core-bin-buildtest_core.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core_dispatch ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_dispatch \ test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core_names ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_names \ test/buildtest_c_core_names-bin-buildtest_core_names.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_core_object ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_core_object \ test/buildtest_c_core_object-bin-buildtest_core_object.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_cryptoerr_legacy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cryptoerr_legacy \ test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_decoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_decoder \ test/buildtest_c_decoder-bin-buildtest_decoder.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_des ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_des \ test/buildtest_c_des-bin-buildtest_des.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_dh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh \ test/buildtest_c_dh-bin-buildtest_dh.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa \ test/buildtest_c_dsa-bin-buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 \ test/buildtest_c_dtls1-bin-buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 \ test/buildtest_c_e_os2-bin-buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ebcdic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic \ test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec \ test/buildtest_c_ec-bin-buildtest_ec.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh \ test/buildtest_c_ecdh-bin-buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ecdsa rm -f test/buildtest_c_encoder ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa \ test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_encoder \ test/buildtest_c_encoder-bin-buildtest_encoder.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine \ test/buildtest_c_engine-bin-buildtest_engine.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_evp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp \ test/buildtest_c_evp-bin-buildtest_evp.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_fips_names ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_fips_names \ test/buildtest_c_fips_names-bin-buildtest_fips_names.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac \ test/buildtest_c_hmac-bin-buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_http ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_http \ test/buildtest_c_http-bin-buildtest_http.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf \ test/buildtest_c_kdf-bin-buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_macros rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_macros \ test/buildtest_c_macros-bin-buildtest_macros.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 \ test/buildtest_c_md4-bin-buildtest_md4.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_md5 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 \ test/buildtest_c_md5-bin-buildtest_md5.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes \ test/buildtest_c_modes-bin-buildtest_modes.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac \ test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects \ test/buildtest_c_objects-bin-buildtest_objects.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ \ test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_param_build ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_param_build \ test/buildtest_c_param_build-bin-buildtest_param_build.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_params rm -f test/buildtest_c_pem ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_params \ test/buildtest_c_params-bin-buildtest_params.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem \ test/buildtest_c_pem-bin-buildtest_pem.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 \ test/buildtest_c_pem2-bin-buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_prov_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_prov_ssl \ test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_provider ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_provider \ test/buildtest_c_provider-bin-buildtest_provider.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand \ test/buildtest_c_rand-bin-buildtest_rand.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 \ test/buildtest_c_rc2-bin-buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 \ test/buildtest_c_rc4-bin-buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ripemd rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd \ test/buildtest_c_ripemd-bin-buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa \ test/buildtest_c_rsa-bin-buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed \ test/buildtest_c_seed-bin-buildtest_seed.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_self_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_self_test \ test/buildtest_c_self_test-bin-buildtest_self_test.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha \ test/buildtest_c_sha-bin-buildtest_sha.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp \ test/buildtest_c_srtp-bin-buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ssl2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 \ test/buildtest_c_ssl2-bin-buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_sslerr_legacy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sslerr_legacy \ test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack \ test/buildtest_c_stack-bin-buildtest_stack.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store \ test/buildtest_c_store-bin-buildtest_store.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks \ test/buildtest_c_symhacks-bin-buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 \ test/buildtest_c_tls1-bin-buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts \ test/buildtest_c_ts-bin-buildtest_ts.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db \ test/buildtest_c_txt_db-bin-buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_types ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_types \ test/buildtest_c_types-bin-buildtest_types.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool \ test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread -latomic rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test \ test/cipherbytes_test-bin-cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test \ test/cipherlist_test-bin-cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test \ test/ciphername_test-bin-ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest \ test/clienthellotest-bin-clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/danetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/danetest \ test/danetest-bin-danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test \ test/dtls_mtu_test-bin-dtls_mtu_test.o \ test/helpers/dtls_mtu_test-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/dtlstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest \ test/dtlstest-bin-dtlstest.o \ test/helpers/dtlstest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest \ test/dtlsv1listentest-bin-dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest \ test/fatalerrtest-bin-fatalerrtest.o \ test/helpers/fatalerrtest-bin-ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/recordlentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest \ test/helpers/recordlentest-bin-ssltestlib.o \ test/recordlentest-bin-recordlentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/servername_test rm -f test/ssl_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/servername_test \ test/helpers/servername_test-bin-ssltestlib.o \ test/servername_test-bin-servername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_ctx_test \ test/ssl_ctx_test-bin-ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test \ test/helpers/ssl_test-bin-handshake.o \ test/helpers/ssl_test-bin-handshake_srp.o \ test/helpers/ssl_test-bin-ssl_test_ctx.o \ test/ssl_test-bin-ssl_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test \ test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \ test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sslapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest \ test/helpers/sslapitest-bin-ssltestlib.o \ test/sslapitest-bin-filterprov.o \ test/sslapitest-bin-sslapitest.o \ test/sslapitest-bin-tls-provider.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest \ test/helpers/sslbuffertest-bin-ssltestlib.o \ test/sslbuffertest-bin-sslbuffertest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest \ test/helpers/sslcorrupttest-bin-ssltestlib.o \ test/sslcorrupttest-bin-sslcorrupttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest \ test/sysdefaulttest-bin-sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest \ test/helpers/tls13ccstest-bin-ssltestlib.o \ test/tls13ccstest-bin-tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/tls13secretstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13secretstest \ crypto/tls13secretstest-bin-packet.o \ ssl/tls13secretstest-bin-tls13_enc.o \ test/tls13secretstest-bin-tls13secretstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic rm -f test/uitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/openssl-3.0.13-0ubuntu4~ppa3 -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/uitest \ apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \ done /usr/bin/make -C build_static test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_static' "/usr/bin/make" depend && "/usr/bin/make" _tests make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' "/usr/bin/make" run_tests make[4]: Entering directory '/<>/build_static' ( SRCTOP=.. \ BLDTOP=. \ PERL="/usr/bin/perl" \ FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \ EXE_EXT= \ /usr/bin/perl ../test/run_tests.pl ) 00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build Files=1, Tests=0, 1 wallclock secs ( 0.02 usr 0.00 sys + 0.36 cusr 0.04 csys = 0.42 CPU) Result: NOTESTS 01-test_abort.t .................... # The results of this test will end up in test-runs/test_abort 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/wrap.pl ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok 01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build 01-test_sanity.t ................... # The results of this test will end up in test-runs/test_sanity 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/wrap.pl ../../test/sanitytest => 0 ok 1 - running sanitytest ok 01-test_symbol_presence.t .......... skipped: Only useful when building shared libraries 01-test_test.t ..................... # The results of this test will end up in test-runs/test_test 1..1 # Subtest: ../../test/test_test 1..23 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0xffef7dcf # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0xffef7dcf] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0xffef7dcf] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0xffef7dcf] compared to [0xffef7dd0] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0xffef7dd0] compared to [0xffef7dd0] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output # SKIP: @ ../test/test_test.c:536 # skip test ok 21 - test_skip_one # skipped # SKIP: @ ../test/test_test.c:550 ok 22 - test_skip_null # skipped # Subtest: test_skip_many 1..3 # SKIP: @ ../test/test_test.c:541 # skip tests: 0 ok 5 - iteration 1 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 1 ok 6 - iteration 2 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 2 ok 7 - iteration 3 # skipped ok 23 - test_skip_many # skipped ../../util/wrap.pl ../../test/test_test => 0 ok 1 - running test_test ok 02-test_errstr.t ................... # The results of this test will end up in test-runs/test_errstr 1..137 ../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 ok 1 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 ok 2 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 ok 3 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 ok 4 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 ok 5 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 ok 6 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 ok 7 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 ok 8 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 ok 9 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 ok 10 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 ok 11 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 ok 12 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 ok 13 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 ok 14 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0 ok 15 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 ok 16 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 ok 17 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 ok 18 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 ok 19 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 ok 20 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 ok 21 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 ok 22 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 ok 23 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 ok 24 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 ok 25 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 ok 26 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 ok 27 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 ok 28 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 ok 29 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 ok 30 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 ok 31 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 ok 32 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 ok 33 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 ok 34 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 ok 35 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 ok 36 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 ok 37 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 ok 38 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 ok 39 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 ok 40 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 ok 41 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 ok 42 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 ok 43 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 44 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0 ok 45 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 ok 46 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 ok 47 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 ok 48 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 49 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 ok 50 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 ok 51 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 ok 52 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 53 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 ok 54 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 ok 55 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 ok 56 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 ok 57 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 ok 58 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 ok 59 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 ok 60 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 ok 61 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 ok 62 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 ok 63 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 64 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 ok 65 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 ok 66 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 ok 67 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 ok 68 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 ok 69 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 ok 70 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 ok 71 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 ok 72 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 ok 73 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 74 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 ok 75 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 ok 76 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 ok 77 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 ok 78 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 ok 79 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 ok 80 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 ok 81 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 ok 82 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 ok 83 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 ok 84 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 ok 85 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 ok 86 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 ok 87 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 ok 88 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 ok 89 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 ok 90 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 ok 91 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 ok 92 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 ok 93 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 ok 94 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 ok 95 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 ok 96 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 ok 97 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 ok 98 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 ok 99 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 100 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 ok 101 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 ok 102 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 ok 103 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 ok 104 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 ok 105 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 ok 106 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 ok 107 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 ok 108 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 ok 109 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 ok 110 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 ok 111 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 ok 112 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 ok 113 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 ok 114 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 ok 115 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 ok 116 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 ok 117 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 ok 118 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 ok 119 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 ok 120 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 ok 121 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 ok 122 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 ok 123 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 ok 124 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 ok 125 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 ok 126 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 ok 127 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 ok 128 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 ok 129 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 ok 130 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 ok 131 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 ok 132 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 ok 133 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 ok 134 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) ../../util/wrap.pl ../../apps/openssl errstr 800100 => 0 ok 135 - match 'reason(256)' (800100) with 'reason(256)' ../../util/wrap.pl ../../apps/openssl errstr 800000 => 0 ok 136 - match 'unknown library' (800000) with 'unknown library' ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace' ok 02-test_internal_context.t ......... # The results of this test will end up in test-runs/test_internal_context 1..1 # Subtest: ../../test/context_internal_test 1..3 ok 1 - test_app_context ok 2 - test_def_context ok 3 - test_set0_default ../../util/wrap.pl ../../test/context_internal_test => 0 ok 1 - running context_internal_test ok 02-test_internal_ctype.t ........... # The results of this test will end up in test-runs/test_internal_ctype 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 257 - iteration 1 ok 258 - iteration 2 ok 259 - iteration 3 ok 260 - iteration 4 ok 261 - iteration 5 ok 262 - iteration 6 ok 263 - iteration 7 ok 264 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 265 - iteration 1 ok 266 - iteration 2 ok 267 - iteration 3 ok 268 - iteration 4 ok 269 - iteration 5 ok 270 - iteration 6 ok 271 - iteration 7 ok 272 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/wrap.pl ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok 02-test_internal_exts.t ............ # The results of this test will end up in test-runs/test_internal_exts 1..1 # Subtest: ../../test/ext_internal_test 1..1 ok 1 - test_extension_list ../../util/wrap.pl ../../test/ext_internal_test => 0 ok 1 - running ext_internal_test ok 02-test_internal_keymgmt.t ......... # The results of this test will end up in test-runs/test_internal_keymgmt 1..1 # Subtest: ../../test/keymgmt_internal_test 1..2 # Subtest: test_pass_key 1..1 ok 1 - iteration 1 ok 1 - test_pass_key # Subtest: test_evp_pkey_export_to_provider 1..3 ok 2 - iteration 1 ok 3 - iteration 2 ok 4 - iteration 3 ok 2 - test_evp_pkey_export_to_provider ../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0 ok 1 - running test_internal_keymgmt ok 02-test_internal_provider.t ........ # The results of this test will end up in test-runs/test_internal_provider 1..1 # Subtest: ../../test/provider_internal_test 1..4 # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.14, greetings from p_test_builtin! # ok 1 - test_builtin_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.14, greetings from p_test! # ok 2 - test_loaded_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL, greetings from Test Provider # ok 3 - test_configured_provider ok 4 - test_cache_flushes ../../util/wrap.pl ../../test/provider_internal_test => 0 ok 1 - running provider_internal_test ok 02-test_lhash.t .................... # The results of this test will end up in test-runs/test_lhash 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:213 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:233 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/wrap.pl ../../test/lhash_test => 0 ok 1 - running lhash_test ok 02-test_localetest.t ............... # The results of this test will end up in test-runs/test_locale 1..3 ../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0 ok 1 - running evp_pkey_ctx_new_from_name without explicit context init # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 2 - running localetest # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 3 - running localetest with Turkish locale ok 02-test_ordinals.t ................. # The results of this test will end up in test-runs/test_ordinals 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok 02-test_sparse_array.t ............. # The results of this test will end up in test-runs/test_sparse_array 1..1 # Subtest: ../../test/sparse_array_test 1..3 ok 1 - test_sparse_array ok 2 - test_sparse_array_num ok 3 - test_sparse_array_doall ../../util/wrap.pl ../../test/sparse_array_test => 0 ok 1 - running sparse_array_test ok 02-test_stack.t .................... # The results of this test will end up in test-runs/test_stack 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/wrap.pl ../../test/stack_test => 0 ok 1 - running stack_test ok 03-test_exdata.t ................... # The results of this test will end up in test-runs/test_exdata 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/wrap.pl ../../test/exdatatest => 0 ok 1 - running exdatatest ok 03-test_fipsinstall.t .............. skipped: Test only supported in a fips build 03-test_internal_asn1.t ............ # The results of this test will end up in test-runs/test_internal_asn1 1..1 # Subtest: ../../test/asn1_internal_test 1..4 # INFO: @ ../test/asn1_internal_test.c:50 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:103 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ok 3 - test_empty_nonoptional_content ok 4 - test_unicode_range ../../util/wrap.pl ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok 03-test_internal_asn1_dsa.t ........ # The results of this test will end up in test-runs/test_internal_asn1_dsa 1..1 # Subtest: ../../test/asn1_dsa_internal_test 1..1 ok 1 - test_decode ../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0 ok 1 - running asn1_dsa_internal_test ok 03-test_internal_bn.t .............. # The results of this test will end up in test-runs/test_internal_bn 1..1 # Subtest: ../../test/bn_internal_test 1..3 ok 1 - test_is_prime_enhanced # Subtest: test_is_composite_enhanced 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 2 - test_is_composite_enhanced ok 3 - test_bn_small_factors ../../util/wrap.pl ../../test/bn_internal_test => 0 ok 1 - running bn_internal_test ok 03-test_internal_chacha.t .......... # The results of this test will end up in test-runs/test_internal_chacha 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/wrap.pl ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok 03-test_internal_curve448.t ........ # The results of this test will end up in test-runs/test_internal_curve448 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/wrap.pl ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok 03-test_internal_ec.t .............. # The results of this test will end up in test-runs/test_internal_ec 1..1 # Subtest: ../../test/ec_internal_test 1..7 # INFO: @ ../test/ec_internal_test.c:144 # Testing EC_GFp_simple_method() # ok 1 - field_tests_ecp_simple # INFO: @ ../test/ec_internal_test.c:152 # Testing EC_GFp_mont_method() # ok 2 - field_tests_ecp_mont # INFO: @ ../test/ec_internal_test.c:161 # Testing EC_GF2m_simple_method() # ok 3 - field_tests_ec2_simple # Subtest: field_tests_default 1..82 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r1 # ok 1 - iteration 1 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r2 # ok 2 - iteration 2 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r1 # ok 3 - iteration 3 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r2 # ok 4 - iteration 4 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160k1 # ok 5 - iteration 5 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r1 # ok 6 - iteration 6 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r2 # ok 7 - iteration 7 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp192k1 # ok 8 - iteration 8 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224k1 # ok 9 - iteration 9 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224r1 # ok 10 - iteration 10 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp256k1 # ok 11 - iteration 11 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp384r1 # ok 12 - iteration 12 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp521r1 # ok 13 - iteration 13 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v1 # ok 14 - iteration 14 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v2 # ok 15 - iteration 15 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v3 # ok 16 - iteration 16 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v1 # ok 17 - iteration 17 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v2 # ok 18 - iteration 18 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v3 # ok 19 - iteration 19 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime256v1 # ok 20 - iteration 20 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r1 # ok 21 - iteration 21 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r2 # ok 22 - iteration 22 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r1 # ok 23 - iteration 23 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r2 # ok 24 - iteration 24 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163k1 # ok 25 - iteration 25 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r1 # ok 26 - iteration 26 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r2 # ok 27 - iteration 27 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r1 # ok 28 - iteration 28 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r2 # ok 29 - iteration 29 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233k1 # ok 30 - iteration 30 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233r1 # ok 31 - iteration 31 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect239k1 # ok 32 - iteration 32 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283k1 # ok 33 - iteration 33 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283r1 # ok 34 - iteration 34 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409k1 # ok 35 - iteration 35 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409r1 # ok 36 - iteration 36 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571k1 # ok 37 - iteration 37 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571r1 # ok 38 - iteration 38 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v1 # ok 39 - iteration 39 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v2 # ok 40 - iteration 40 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v3 # ok 41 - iteration 41 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb176v1 # ok 42 - iteration 42 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v1 # ok 43 - iteration 43 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v2 # ok 44 - iteration 44 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v3 # ok 45 - iteration 45 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb208w1 # ok 46 - iteration 46 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v1 # ok 47 - iteration 47 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v2 # ok 48 - iteration 48 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v3 # ok 49 - iteration 49 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb272w1 # ok 50 - iteration 50 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb304w1 # ok 51 - iteration 51 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb359v1 # ok 52 - iteration 52 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb368w1 # ok 53 - iteration 53 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb431r1 # ok 54 - iteration 54 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls1 # ok 55 - iteration 55 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls3 # ok 56 - iteration 56 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls4 # ok 57 - iteration 57 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls5 # ok 58 - iteration 58 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls6 # ok 59 - iteration 59 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls7 # ok 60 - iteration 60 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls8 # ok 61 - iteration 61 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls9 # ok 62 - iteration 62 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls10 # ok 63 - iteration 63 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls11 # ok 64 - iteration 64 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls12 # ok 65 - iteration 65 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-3 # ok 66 - iteration 66 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-4 # ok 67 - iteration 67 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160r1 # ok 68 - iteration 68 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160t1 # ok 69 - iteration 69 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192r1 # ok 70 - iteration 70 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192t1 # ok 71 - iteration 71 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224r1 # ok 72 - iteration 72 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224t1 # ok 73 - iteration 73 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256r1 # ok 74 - iteration 74 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256t1 # ok 75 - iteration 75 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320r1 # ok 76 - iteration 76 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320t1 # ok 77 - iteration 77 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384r1 # ok 78 - iteration 78 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384t1 # ok 79 - iteration 79 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512r1 # ok 80 - iteration 80 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512t1 # ok 81 - iteration 81 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve SM2 # ok 82 - iteration 82 ok 4 - field_tests_default ok 5 - set_private_key ok 6 - decoded_flag_test # Subtest: ecpkparams_i2d2i_test 1..82 ok 83 - iteration 1 ok 84 - iteration 2 ok 85 - iteration 3 ok 86 - iteration 4 ok 87 - iteration 5 ok 88 - iteration 6 ok 89 - iteration 7 ok 90 - iteration 8 ok 91 - iteration 9 ok 92 - iteration 10 ok 93 - iteration 11 ok 94 - iteration 12 ok 95 - iteration 13 ok 96 - iteration 14 ok 97 - iteration 15 ok 98 - iteration 16 ok 99 - iteration 17 ok 100 - iteration 18 ok 101 - iteration 19 ok 102 - iteration 20 ok 103 - iteration 21 ok 104 - iteration 22 ok 105 - iteration 23 ok 106 - iteration 24 ok 107 - iteration 25 ok 108 - iteration 26 ok 109 - iteration 27 ok 110 - iteration 28 ok 111 - iteration 29 ok 112 - iteration 30 ok 113 - iteration 31 ok 114 - iteration 32 ok 115 - iteration 33 ok 116 - iteration 34 ok 117 - iteration 35 ok 118 - iteration 36 ok 119 - iteration 37 ok 120 - iteration 38 ok 121 - iteration 39 ok 122 - iteration 40 ok 123 - iteration 41 ok 124 - iteration 42 ok 125 - iteration 43 ok 126 - iteration 44 ok 127 - iteration 45 ok 128 - iteration 46 ok 129 - iteration 47 ok 130 - iteration 48 ok 131 - iteration 49 ok 132 - iteration 50 ok 133 - iteration 51 ok 134 - iteration 52 ok 135 - iteration 53 ok 136 - iteration 54 ok 137 - iteration 55 ok 138 - iteration 56 ok 139 - iteration 57 ok 140 - iteration 58 ok 141 - iteration 59 ok 142 - iteration 60 ok 143 - iteration 61 ok 144 - iteration 62 ok 145 - iteration 63 ok 146 - iteration 64 ok 147 - iteration 65 ok 148 - iteration 66 ok 149 - iteration 67 ok 150 - iteration 68 ok 151 - iteration 69 ok 152 - iteration 70 ok 153 - iteration 71 ok 154 - iteration 72 ok 155 - iteration 73 ok 156 - iteration 74 ok 157 - iteration 75 ok 158 - iteration 76 ok 159 - iteration 77 ok 160 - iteration 78 ok 161 - iteration 79 ok 162 - iteration 80 ok 163 - iteration 81 ok 164 - iteration 82 ok 7 - ecpkparams_i2d2i_test ../../util/wrap.pl ../../test/ec_internal_test => 0 ok 1 - running ec_internal_test ok 03-test_internal_ffc.t ............. # The results of this test will end up in test-runs/test_internal_ffc 1..1 # Subtest: ../../test/ffc_internal_test 1..9 ok 1 - ffc_params_validate_pq_test ok 2 - ffc_params_validate_g_unverified_test ok 3 - ffc_params_gen_test # prime P: # 00:9e:4a:0c:7e:45:67:ea:82:55:71:e7:fd:45:c2: # d2:c7:08:bf:c0:13:e0:03:15:12:48:a5:e4:fb:7c: # f9:b7:34:0d:4a:a2:79:b1:bc:48:78:88:c7:8b:1f: # 96:e9:5a:0a:f9:e3:e4:c0:26:03:ed:36:78:d0:cf: # f8:f5:f5:7b:aa:69:64:7f:0f:c6:ac:ec:3e:8f:e1: # 2d:0d:ee:79:7d:ec:4a:6a:6e:38:c3:67:f0:e7:e7: # 82:dd:b7:66:0b:35:78:29:e2:8c:60:d1:41:83:34: # be:9c:7a:20:c4:d4:b8:e0:f7:1e:49:6d:5e:7b:8d: # 9e:7f:9c:2b:2c:e2:b6:45:63:6d:e0:52:52:46:1d: # a1:53:b9:db:42:25:9c:d6:9b:f1:1e:4e:46:ed:a0: # 84:7e:d3:c1:0c:47:5b:63:3b:3c:15:72:8a:68:db: # ec:1b:9a:d9:8b:28:b2:84:cf:58:99:da:ad:5a:87: # 49:7d:58:62:81:42:fd:03:78:1a:61:12:17:29:3d: # 49:8b:10:5b:49:2c:ba:22:a8:c6:8e:b3:f8:54:4d: # 7e:60:9c:8f:8d:bc:2b:47:7b:ec:08:1f:81:3a:f3: # ba:56:6b:c0:dc:6a:ef:25:11:a1:7e:37:a1:b7:35: # 96:ec:46:25:2e:92:5a:91:7a:42:ac:af:87:82:28: # 6e:93 # generator G: # 0f:d6:33:2f:17:97:0a:93:bd:66:41:50:93:b5:d1: # 4e:e2:8e:94:15:6c:60:2b:b0:57:aa:04:88:e5:a4: # 66:16:f1:cf:5f:ea:1c:df:72:66:64:e8:62:39:af: # f0:05:02:83:40:3a:17:fd:b5:75:24:2b:c5:9b:a1: # c5:76:f6:4c:c9:78:e0:ff:f5:39:27:9c:f8:f9:5f: # 15:30:11:e7:9a:2a:f6:cc:3d:19:60:a1:e5:1d:7e: # 6b:b8:21:f1:d2:01:45:91:36:aa:90:80:95:25:8a: # f9:07:78:78:ef:75:de:85:b0:fa:27:b1:0d:20:f7: # 2a:12:3e:de:21:93:4c:e8:ed:38:8b:7e:44:4d:d8: # 9a:fd:9f:09:44:2b:5c:35:4c:58:36:5f:59:b9:92: # 3f:42:e7:25:24:f5:65:cb:da:71:fa:a0:8c:e5:4c: # a7:cb:6c:2f:45:cf:52:7e:9a:c4:fe:c9:62:0d:14: # 77:9b:41:73:37:6e:92:0e:7b:55:57:1d:01:a3:2a: # 9b:18:ed:1c:85:29:d9:7d:51:2f:a9:67:98:29:81: # 1d:cb:16:ed:d0:99:87:e4:82:37:99:ba:48:8b:a2: # 56:0f:4d:7a:12:49:41:e7:13:2c:3c:db:53:d7:f6: # b6:ba:9c:91:ba:c6:d2:c3:77:67:eb:23:b3:c3:f6: # 8e # subgroup order Q: # 00:92:45:1e:4a:b2:d4:0f:30:34:e5:42:20:87:d3: # ae:bd:16:28:5c:cd:51:c7:50:4d:af:90:29:21:8f: # 14:42:b3 # seed: # 1d:09:27:5f:a8:0e:09:1b:d8:b8:1b:76:f3:65:1d: # 5a:36:26:09:14:37:b6:1e:b8:32:03:2c:b0:60:79: # 62:85 # counter: 132 ok 4 - ffc_params_gen_canonicalg_test # prime P: # 00:f3:f0:b1:76:1c:06:29:12:dc:60:f5:b6:6a:f6: # cf:dd:9b:25:d3:a8:ef:67:a7:71:d6:67:1a:68:ca: # 1b:b2:e3:76:ee:79:dc:03:2c:9b:a0:0b:b4:40:61: # e9:36:6f:c6:63:1b:a1:8c:6a:d9:dc:32:04:e3:a5: # 05:dd:a8:37:70:cb:a9:ff:dd:03:a5:ac:5b:64:52: # f5:47:88:4b:eb:7b:59:e9:37:03:47:3f:12:3d:cb: # b7:26:c3:1c:17:7e:f0:bb:cd:99:4a:96:d8:ba:b6: # a5:fe:b5:b7:1c:86:81:cd:90:a4:1b:77:ec:8a:ef: # 4c:a7:91:29:57:1a:8c:3f:2b # generator G: # 00:c5:0b:2c:ae:dc:19:c9:7d:0f:4f:7b:16:f2:64: # dc:ae:34:33:db:21:84:ad:87:d7:f3:2b:0b:6e:f7: # 93:56:18:0d:d0:19:0c:8f:dd:ac:88:5d:15:44:21: # bd:e0:cc:29:3a:9a:41:3f:14:c9:ce:df:bf:99:34: # 3c:00:a1:fa:c3:99:47:68:c7:c9:75:11:fe:28:13: # 04:83:ef:a7:95:ee:93:fa:9b:6e:f6:28:0b:46:05: # 59:f0:d7:b1:f8:49:b0:81:db:7c:11:4f:46:00:f0: # d1:54:f2:11:c9:2b:57:57:0f:9a:f7:8b:fd:ce:55: # 9c:65:96:1e:eb:e9:ef:54:7c # subgroup order Q: # 00:ae:c4:6b:d8:71:69:1a:f7:64:c6:60:07:3a:18: # e0:31:f8:10:53:4f # seed: # 7b:46:7c:9c:e6:05:ac:ef:6d:7b:21:ad:48:a6:e7: # 1e:25:b9:36:4e # counter: 135 ok 5 - ffc_params_fips186_2_gen_validate_test ok 6 - ffc_public_validate_test ok 7 - ffc_private_validate_test # Subtest: ffc_private_gen_test 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - ffc_private_gen_test ok 9 - ffc_params_copy_test ../../util/wrap.pl ../../test/ffc_internal_test => 0 ok 1 - running ffc_internal_test ok 03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build 03-test_internal_modes.t ........... # The results of this test will end up in test-runs/test_internal_modes 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_17 ok 7 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_31 ok 8 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_32 ok 9 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_47 ok 10 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_48 ok 11 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_64 ok 12 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 13 - iteration 1 ok 14 - iteration 2 ok 15 - iteration 3 ok 16 - iteration 4 ok 17 - iteration 5 ok 18 - iteration 6 ok 19 - iteration 7 ok 20 - iteration 8 ok 21 - iteration 9 ok 22 - iteration 10 ok 23 - iteration 11 ok 24 - iteration 12 ok 25 - iteration 13 ok 26 - iteration 14 ok 27 - iteration 15 ok 28 - iteration 16 ok 29 - iteration 17 ok 30 - iteration 18 ok 31 - iteration 19 ok 32 - iteration 20 ok 3 - test_gcm128 ../../util/wrap.pl ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok 03-test_internal_namemap.t ......... # The results of this test will end up in test-runs/test_internal_namemap 1..1 # Subtest: ../../test/namemap_internal_test 1..7 ok 1 - test_namemap_empty ok 2 - test_namemap_independent ok 3 - test_namemap_stored ok 4 - test_digestbyname ok 5 - test_cipherbyname ok 6 - test_digest_is_a ok 7 - test_cipher_is_a ../../util/wrap.pl ../../test/namemap_internal_test => 0 ok 1 - running namemap_internal_test ok 03-test_internal_poly1305.t ........ # The results of this test will end up in test-runs/test_internal_poly1305 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/wrap.pl ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok 03-test_internal_rsa_sp800_56b.t ... # The results of this test will end up in test-runs/test_internal_rsa_sp800_56b 1..1 # Subtest: ../../test/rsa_sp800_56b_test 1..10 ok 1 - test_check_public_exponent ok 2 - test_check_prime_factor_range ok 3 - test_check_prime_factor ok 4 - test_check_private_exponent ok 5 - test_check_crt_components ok 6 - test_check_private_key ok 7 - test_check_public_key ok 8 - test_invalid_keypair ok 9 - test_pq_diff # Subtest: test_sp80056b_keygen 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_sp80056b_keygen ../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0 ok 1 - running rsa_sp800_56b_test ok 03-test_internal_siphash.t ......... # The results of this test will end up in test-runs/test_internal_siphash 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/wrap.pl ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok 03-test_internal_sm2.t ............. # The results of this test will end up in test-runs/test_internal_sm2 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/wrap.pl ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok 03-test_internal_sm3.t ............. # The results of this test will end up in test-runs/test_internal_sm3 1..1 # Subtest: ../../test/sm3_internal_test 1..1 ok 1 - test_sm3 ../../util/wrap.pl ../../test/sm3_internal_test => 0 ok 1 - running sm3_internal_test ok 03-test_internal_sm4.t ............. # The results of this test will end up in test-runs/test_internal_sm4 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/wrap.pl ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok 03-test_internal_ssl_cert_table.t .. # The results of this test will end up in test-runs/test_internal_ssl_cert_table 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok 03-test_internal_x509.t ............ # The results of this test will end up in test-runs/test_internal_x509 1..1 # Subtest: ../../test/x509_internal_test 1..2 ok 1 - test_standard_exts # Subtest: test_a2i_ipaddress 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 2 - test_a2i_ipaddress ../../util/wrap.pl ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok 03-test_params_api.t ............... # The results of this test will end up in test-runs/test_params_api 1..1 # Subtest: ../../test/params_api_test 1..15 # Subtest: test_param_int 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_param_int # Subtest: test_param_long 1..14 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - iteration 3 ok 18 - iteration 4 ok 19 - iteration 5 ok 20 - iteration 6 ok 21 - iteration 7 ok 22 - iteration 8 ok 23 - iteration 9 ok 24 - iteration 10 ok 25 - iteration 11 ok 26 - iteration 12 ok 27 - iteration 13 ok 28 - iteration 14 ok 2 - test_param_long # Subtest: test_param_uint 1..14 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 39 - iteration 11 ok 40 - iteration 12 ok 41 - iteration 13 ok 42 - iteration 14 ok 3 - test_param_uint # Subtest: test_param_ulong 1..14 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 51 - iteration 9 ok 52 - iteration 10 ok 53 - iteration 11 ok 54 - iteration 12 ok 55 - iteration 13 ok 56 - iteration 14 ok 4 - test_param_ulong # Subtest: test_param_int32 1..14 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 60 - iteration 4 ok 61 - iteration 5 ok 62 - iteration 6 ok 63 - iteration 7 ok 64 - iteration 8 ok 65 - iteration 9 ok 66 - iteration 10 ok 67 - iteration 11 ok 68 - iteration 12 ok 69 - iteration 13 ok 70 - iteration 14 ok 5 - test_param_int32 # Subtest: test_param_uint32 1..14 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 75 - iteration 5 ok 76 - iteration 6 ok 77 - iteration 7 ok 78 - iteration 8 ok 79 - iteration 9 ok 80 - iteration 10 ok 81 - iteration 11 ok 82 - iteration 12 ok 83 - iteration 13 ok 84 - iteration 14 ok 6 - test_param_uint32 # Subtest: test_param_size_t 1..14 ok 85 - iteration 1 ok 86 - iteration 2 ok 87 - iteration 3 ok 88 - iteration 4 ok 89 - iteration 5 ok 90 - iteration 6 ok 91 - iteration 7 ok 92 - iteration 8 ok 93 - iteration 9 ok 94 - iteration 10 ok 95 - iteration 11 ok 96 - iteration 12 ok 97 - iteration 13 ok 98 - iteration 14 ok 7 - test_param_size_t # Subtest: test_param_time_t 1..14 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 110 - iteration 12 ok 111 - iteration 13 ok 112 - iteration 14 ok 8 - test_param_time_t # Subtest: test_param_int64 1..14 ok 113 - iteration 1 ok 114 - iteration 2 ok 115 - iteration 3 ok 116 - iteration 4 ok 117 - iteration 5 ok 118 - iteration 6 ok 119 - iteration 7 ok 120 - iteration 8 ok 121 - iteration 9 ok 122 - iteration 10 ok 123 - iteration 11 ok 124 - iteration 12 ok 125 - iteration 13 ok 126 - iteration 14 ok 9 - test_param_int64 # Subtest: test_param_uint64 1..14 ok 127 - iteration 1 ok 128 - iteration 2 ok 129 - iteration 3 ok 130 - iteration 4 ok 131 - iteration 5 ok 132 - iteration 6 ok 133 - iteration 7 ok 134 - iteration 8 ok 135 - iteration 9 ok 136 - iteration 10 ok 137 - iteration 11 ok 138 - iteration 12 ok 139 - iteration 13 ok 140 - iteration 14 ok 10 - test_param_uint64 # Subtest: test_param_bignum 1..14 ok 141 - iteration 1 ok 142 - iteration 2 ok 143 - iteration 3 ok 144 - iteration 4 ok 145 - iteration 5 ok 146 - iteration 6 ok 147 - iteration 7 ok 148 - iteration 8 ok 149 - iteration 9 ok 150 - iteration 10 ok 151 - iteration 11 ok 152 - iteration 12 ok 153 - iteration 13 ok 154 - iteration 14 ok 11 - test_param_bignum ok 12 - test_param_real # Subtest: test_param_construct 1..4 ok 155 - iteration 1 ok 156 - iteration 2 ok 157 - iteration 3 ok 158 - iteration 4 ok 13 - test_param_construct ok 14 - test_param_modified ok 15 - test_param_copy_null ../../util/wrap.pl ../../test/params_api_test => 0 ok 1 - running params_api_test ok 03-test_property.t ................. # The results of this test will end up in test-runs/test_property 1..2 # Subtest: ../../test/property_test 1..12 ok 1 - test_property_string ok 2 - test_property_query_value_create # Subtest: test_property_parse 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 3 - test_property_parse # Subtest: test_property_parse_error 1..17 ok 35 - iteration 1 ok 36 - iteration 2 ok 37 - iteration 3 ok 38 - iteration 4 ok 39 - iteration 5 ok 40 - iteration 6 ok 41 - iteration 7 ok 42 - iteration 8 ok 43 - iteration 9 ok 44 - iteration 10 ok 45 - iteration 11 ok 46 - iteration 12 ok 47 - iteration 13 ok 48 - iteration 14 ok 49 - iteration 15 ok 50 - iteration 16 ok 51 - iteration 17 ok 4 - test_property_parse_error # Subtest: test_property_merge 1..14 ok 52 - iteration 1 ok 53 - iteration 2 ok 54 - iteration 3 ok 55 - iteration 4 ok 56 - iteration 5 ok 57 - iteration 6 ok 58 - iteration 7 ok 59 - iteration 8 ok 60 - iteration 9 ok 61 - iteration 10 ok 62 - iteration 11 ok 63 - iteration 12 ok 64 - iteration 13 ok 65 - iteration 14 ok 5 - test_property_merge ok 6 - test_property_defn_cache # Subtest: test_definition_compares 1..11 ok 66 - iteration 1 ok 67 - iteration 2 ok 68 - iteration 3 ok 69 - iteration 4 ok 70 - iteration 5 ok 71 - iteration 6 ok 72 - iteration 7 ok 73 - iteration 8 ok 74 - iteration 9 ok 75 - iteration 10 ok 76 - iteration 11 ok 7 - test_definition_compares ok 8 - test_register_deregister ok 9 - test_property ok 10 - test_query_cache_stochastic ok 11 - test_fips_mode # Subtest: test_property_list_to_string 1..20 ok 77 - iteration 1 ok 78 - iteration 2 ok 79 - iteration 3 ok 80 - iteration 4 ok 81 - iteration 5 ok 82 - iteration 6 ok 83 - iteration 7 ok 84 - iteration 8 ok 85 - iteration 9 ok 86 - iteration 10 ok 87 - iteration 11 ok 88 - iteration 12 ok 89 - iteration 13 ok 90 - iteration 14 ok 91 - iteration 15 ok 92 - iteration 16 ok 93 - iteration 17 ok 94 - iteration 18 ok 95 - iteration 19 ok 96 - iteration 20 ok 12 - test_property_list_to_string ../../util/wrap.pl ../../test/property_test => 0 ok 1 - running property_test # Subtest: ../../test/user_property_test 1..1 # Subtest: test_default_props_and_providers 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_default_props_and_providers ../../util/wrap.pl ../../test/user_property_test => 0 ok 2 - running user_property_test ok 03-test_ui.t ....................... # The results of this test will end up in test-runs/test_ui 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/wrap.pl ../../test/uitest => 0 ok 1 - running uitest ok 04-test_asn1_decode.t .............. # The results of this test will end up in test-runs/test_asn1_decode 1..1 # Subtest: ../../test/asn1_decode_test 1..7 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ok 6 - test_invalid_template ok 7 - test_reuse_asn1_object ../../util/wrap.pl ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok 04-test_asn1_encode.t .............. # The results of this test will end up in test-runs/test_asn1_encode 1..1 # Subtest: ../../test/asn1_encode_test 1..7 # ASN1_LONG_DATA: # success: TRUE # test_long: 411010356 # test_zlong: -2021534486 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: -214293511 # test_zint32: 541192493 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 3402389919 # test_zuint32: 3493092187 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: -9145946274967160332 # test_zint64: -1577618592748126168 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 8374509357831905857 # test_zuint64: 7002652838490441738 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/wrap.pl ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok 04-test_asn1_parse.t ............... # The results of this test will end up in test-runs/test_asn1_parse 1..3 0:d=0 hl=2 l= 4 prim: OBJECT :testoid1 ../../util/wrap.pl ../../apps/openssl asn1parse -genstr 'OID:1.2.3.4.1' => 0 ok 1 0:d=0 hl=2 l= 4 prim: OBJECT :A Very Long OID Name ../../util/wrap.pl ../../apps/openssl asn1parse -genstr 'OID:1.2.3.4.2' => 0 ok 2 0:d=0 hl=2 l= 4 prim: OBJECT :testoid3 ../../util/wrap.pl ../../apps/openssl asn1parse -genstr 'OID:1.2.3.4.3' => 0 ok 3 ok 04-test_asn1_stable_parse.t ........ # The results of this test will end up in test-runs/test_asn1_stable_parse 1..1 # Subtest: ../../test/asn1_stable_parse_test 1..1 ok 1 - test_asn1_stable_parse ../../util/wrap.pl ../../test/asn1_stable_parse_test -config ../../../test/recipes/04-test_asn1_stable_parse_data/asn1_stable_parse.cnf => 0 ok 1 - Confirm that malformed entries in stable section are not parsed ok 04-test_asn1_string_table.t ........ # The results of this test will end up in test-runs/test_asn1_string_table 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/wrap.pl ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok 04-test_auto_fips_mode.t ........... # The results of this test will end up in test-runs/test_auto_fips_mode 1..5 # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test => 0 ok 1 - running fips_auto_enable_test # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test -context => 0 ok 2 - running fips_auto_enable_test -context # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test => 0 ok 3 - running fips_auto_enable_test with FIPS mode off # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test -context => 0 ok 4 - running fips_auto_enable_test -context with FIPS mode off # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test -fips -badfips => 0 ok 5 - running fips_auto_enable_test -fips -badfips ok 04-test_bio_callback.t ............. # The results of this test will end up in test-runs/test_bio_callback 1..1 # Subtest: ../../test/bio_callback_test 1..2 ok 1 - test_bio_callback_ex ok 2 - test_bio_callback ../../util/wrap.pl ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok 04-test_bio_core.t ................. # The results of this test will end up in test-runs/test_bio_core 1..1 # Subtest: ../../test/bio_core_test 1..1 ok 1 - test_bio_core ../../util/wrap.pl ../../test/bio_core_test => 0 ok 1 - running bio_core_test ok 04-test_bioprint.t ................. # The results of this test will end up in test-runs/test_bioprint 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 8 - iteration 1 ok 9 - iteration 2 ok 10 - iteration 3 ok 11 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 12 - iteration 1 ok 13 - iteration 2 ok 14 - iteration 3 ok 15 - iteration 4 ok 4 - test_j ../../util/wrap.pl ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok 04-test_conf.t ..................... # The results of this test will end up in test-runs/test_conf 1..4 ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0 ok 1 - dumping dollarid_off.cnf ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0 ok 3 - dumping dollarid_on.cnf ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt ok 04-test_encoder_decoder.t .......... # The results of this test will end up in test-runs/test_encoder_decoder 1..2 # INFO: @ ../test/endecode_test.c:1377 # Generating keys... # INFO: @ ../test/endecode_test.c:1380 # Generating DH keys... # ERROR: (ptr) 'key_DH = make_key("DH", template_DH, NULL) != NULL' failed @ ../test/endecode_test.c:1381 # 0x0 # INFO: @ ../test/endecode_test.c:1385 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1389 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1402 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1404 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1406 # Generating keys done 1..0 # Skipped: ../../test/endecode_test ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0 ok 1 # INFO: @ ../test/endecode_test.c:1377 # Generating keys... # INFO: @ ../test/endecode_test.c:1380 # Generating DH keys... # ERROR: (ptr) 'key_DH = make_key("DH", template_DH, NULL) != NULL' failed @ ../test/endecode_test.c:1381 # 0x0 # INFO: @ ../test/endecode_test.c:1385 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1389 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1402 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1404 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1406 # Generating keys done 1..0 # Skipped: ../../test/endecode_test ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0 ok 2 ok 04-test_encoder_decoder_legacy.t ... # The results of this test will end up in test-runs/test_encoder_decoder_legacy 1..1 # INFO: @ ../test/endecoder_legacy_test.c:694 # Generating keys... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DHX key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DSA key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating EC key... # INFO: @ ../test/endecoder_legacy_test.c:719 # Generating keys done # Subtest: ../../test/endecoder_legacy_test 1..1 # Subtest: test_key 1..5 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific ok 1 - iteration 1 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific ok 2 - iteration 2 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo ok 3 - iteration 3 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo ok 4 - iteration 4 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo ok 5 - iteration 5 ok 1 - test_key ../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0 ok 1 ok 04-test_err.t ...................... # The results of this test will end up in test-runs/test_err 1..1 # Subtest: ../../test/errtest 1..6 ok 1 - preserves_system_error ok 2 - vdata_appends ok 3 - raised_error ok 4 - test_print_error_format ok 5 - test_marks ok 6 - test_clear_error ../../util/wrap.pl ../../test/errtest => 0 ok 1 - running errtest ok 04-test_hexstring.t ................ # The results of this test will end up in test-runs/test_hexstring 1..1 # Subtest: ../../test/hexstr_test 1..3 # Subtest: test_hexstr_sep_to_from 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_hexstr_sep_to_from # Subtest: test_hexstr_to_from 1..6 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 2 - test_hexstr_to_from # Subtest: test_hexstr_ex_to_from 1..2 ok 13 - iteration 1 ok 14 - iteration 2 ok 3 - test_hexstr_ex_to_from ../../util/wrap.pl ../../test/hexstr_test => 0 ok 1 - running hexstr_test ok 04-test_nodefltctx.t ............... # The results of this test will end up in test-runs/test_nodefltctx 1..1 # Subtest: ../../test/nodefltctxtest 1..1 ok 1 - test_no_deflt_ctx_init ../../util/wrap.pl ../../test/nodefltctxtest => 0 ok 1 - running nodefltctxtest ok 04-test_param_build.t .............. # The results of this test will end up in test-runs/test_param_build 1..1 # Subtest: ../../test/param_build_test 1..6 ok 1 - template_public_single_zero_test # Subtest: template_public_test 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 2 - template_public_test ok 3 - template_private_single_zero_test # Subtest: template_private_test 1..5 ok 6 - iteration 1 ok 7 - iteration 2 ok 8 - iteration 3 ok 9 - iteration 4 ok 10 - iteration 5 ok 4 - template_private_test ok 5 - builder_limit_test ok 6 - builder_merge_test ../../util/wrap.pl ../../test/param_build_test => 0 ok 1 - running param_build_test ok 04-test_params.t ................... # The results of this test will end up in test-runs/test_params 1..1 # Subtest: ../../test/params_test 1..3 # Subtest: test_case 1..4 # INFO: @ ../test/params_test.c:540 # Case: raw provider vs raw params ok 1 - iteration 1 # INFO: @ ../test/params_test.c:540 # Case: api provider vs api params ok 2 - iteration 2 # INFO: @ ../test/params_test.c:540 # Case: raw provider vs api params ok 3 - iteration 3 # INFO: @ ../test/params_test.c:540 # Case: api provider vs raw params ok 4 - iteration 4 ok 1 - test_case # Subtest: test_allocate_from_text 1..37 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 9 - iteration 5 ok 10 - iteration 6 ok 11 - iteration 7 ok 12 - iteration 8 ok 13 - iteration 9 ok 14 - iteration 10 ok 15 - iteration 11 ok 16 - iteration 12 ok 17 - iteration 13 ok 18 - iteration 14 ok 19 - iteration 15 ok 20 - iteration 16 ok 21 - iteration 17 ok 22 - iteration 18 ok 23 - iteration 19 ok 24 - iteration 20 ok 25 - iteration 21 ok 26 - iteration 22 ok 27 - iteration 23 ok 28 - iteration 24 ok 29 - iteration 25 ok 30 - iteration 26 ok 31 - iteration 27 ok 32 - iteration 28 ok 33 - iteration 29 ok 34 - iteration 30 ok 35 - iteration 31 ok 36 - iteration 32 ok 37 - iteration 33 ok 38 - iteration 34 ok 39 - iteration 35 ok 40 - iteration 36 ok 41 - iteration 37 ok 2 - test_allocate_from_text ok 3 - test_more_allocate_from_text ../../util/wrap.pl ../../test/params_test => 0 ok 1 - running params_test ok 04-test_params_conversion.t ........ # The results of this test will end up in test-runs/test_params_conversion 1..1 # Subtest: ../../test/params_conversion_test 1..1 # Subtest: run_param_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_param_file_tests ../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0 ok 1 - running params_conversion_test native_types.txt ok 04-test_pem_read_depr.t ............ # The results of this test will end up in test-runs/test_pem_read_depr 1..1 # Subtest: ../../test/pem_read_depr_test 1..7 ok 1 - test_read_dh_params ok 2 - test_read_dh_x942_params ok 3 - test_read_dsa_params ok 4 - test_read_dsa_private ok 5 - test_read_dsa_public ok 6 - test_read_rsa_private ok 7 - test_read_rsa_public ../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0 ok 1 - pem_read_depr_test ok 04-test_pem_reading.t .............. # The results of this test will end up in test-runs/test_pem_reading 1..55 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 1 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 ok 2 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 3 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 ok 4 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 5 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 ok 6 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 ok 7 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 ok 8 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 ok 9 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 ok 10 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 ok 11 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 ok 12 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 13 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 ok 14 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 15 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 ok 16 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 ok 17 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 ok 18 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 ok 19 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 20 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 ok 21 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 ok 22 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1 ok 24 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 25 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 ok 26 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 27 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 ok 28 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 29 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 ok 30 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 ok 31 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 ok 32 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 ok 33 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 ok 34 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 35 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 36 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 37 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 ok 38 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 ok 39 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 ok 40 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 41 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 ok 42 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 43 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 ok 45 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 46 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 ok 47 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 ok 48 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 ok 49 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 50 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 ok 51 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0 ok 52 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0 ok 53 ok 54 # Subtest: ../../test/pemtest 1..5 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76 # false ok 2 - test_invalid ok 3 - test_cert_key_cert ok 4 - test_empty_payload ok 5 - test_protected_params ../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0 ok 55 - running pemtest ok 04-test_provfetch.t ................ # The results of this test will end up in test-runs/test_provfetch 1..1 # Subtest: ../../test/provfetchtest 1..1 # Subtest: fetch_test 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 1 - fetch_test ../../util/wrap.pl ../../test/provfetchtest => 0 ok 1 - running provfetchtest ok 04-test_provider.t ................. # The results of this test will end up in test-runs/test_provider 1..3 # Subtest: ../../test/provider_test 1..2 A07895F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Non-default library context, Algorithm (SHA2-256 : 0), Properties () A07895F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: ok 1 - test_builtin_provider A07895F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Non-default library context, Algorithm (SHA2-256 : 0), Properties () A07895F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: A07895F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Non-default library context, Algorithm (MD4 : 88), Properties () ok 2 - test_builtin_provider_with_child ../../util/wrap.pl ../../test/provider_test => 0 ok 1 - provider_test # Subtest: ../../test/provider_test 1..1 A08887F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: ok 1 - test_loaded_provider ../../util/wrap.pl ../../test/provider_test -loaded => 0 ok 2 - provider_test -loaded WARNING: Unable to query provider parameters for p_minimal # Providers: # p_minimal ../../util/wrap.pl ../../apps/openssl list -provider p_minimal -providers -verbose => 0 ok 3 ok 04-test_provider_fallback.t ........ # The results of this test will end up in test-runs/test_provider_fallback 1..1 # Subtest: ../../test/provider_fallback_test 1..2 ok 1 - test_fallback_provider ok 2 - test_explicit_provider ../../util/wrap.pl ../../test/provider_fallback_test => 0 ok 1 - running provider_fallback_test ok 04-test_provider_pkey.t ............ # The results of this test will end up in test-runs/test_provider_pkey 1..1 # Subtest: ../../test/provider_pkey_test 1..4 ok 1 - test_pkey_sig ok 2 - test_alternative_keygen_init ok 3 - test_pkey_eq # Subtest: test_pkey_store 1..2 # INFO: @ ../test/fake_rsaprov.c:383 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:442 # fake_rsa_load called - rv: 1 ok 1 - iteration 1 # INFO: @ ../test/fake_rsaprov.c:383 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:442 # fake_rsa_load called - rv: 1 ok 2 - iteration 2 ok 4 - test_pkey_store ../../util/wrap.pl ../../test/provider_pkey_test => 0 ok 1 - running provider_pkey_test ok 04-test_punycode.t ................. # The results of this test will end up in test-runs/test_punycode 1..1 # Subtest: ../../test/punycode_test 1..3 # Subtest: test_punycode 1..19 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_punycode ok 2 - test_a2ulabel ok 3 - test_puny_overrun ../../util/wrap.pl ../../test/punycode_test => 0 ok 1 - running punycode_test ok 04-test_upcalls.t .................. # The results of this test will end up in test-runs/test_upcalls 1..1 # Subtest: ../../test/upcallstest 1..1 ok 1 - obj_create_test ../../util/wrap.pl ../../test/upcallstest => 0 ok 1 - running upcallstest ok 05-test_bf.t ....................... # The results of this test will end up in test-runs/test_bf 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 3 - iteration 1 ok 4 - iteration 2 ok 5 - iteration 3 ok 6 - iteration 4 ok 7 - iteration 5 ok 8 - iteration 6 ok 9 - iteration 7 ok 10 - iteration 8 ok 11 - iteration 9 ok 12 - iteration 10 ok 13 - iteration 11 ok 14 - iteration 12 ok 15 - iteration 13 ok 16 - iteration 14 ok 17 - iteration 15 ok 18 - iteration 16 ok 19 - iteration 17 ok 20 - iteration 18 ok 21 - iteration 19 ok 22 - iteration 20 ok 23 - iteration 21 ok 24 - iteration 22 ok 25 - iteration 23 ok 26 - iteration 24 ok 27 - iteration 25 ok 28 - iteration 26 ok 29 - iteration 27 ok 30 - iteration 28 ok 31 - iteration 29 ok 32 - iteration 30 ok 33 - iteration 31 ok 34 - iteration 32 ok 35 - iteration 33 ok 36 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 37 - iteration 1 ok 38 - iteration 2 ok 39 - iteration 3 ok 40 - iteration 4 ok 41 - iteration 5 ok 42 - iteration 6 ok 43 - iteration 7 ok 44 - iteration 8 ok 45 - iteration 9 ok 46 - iteration 10 ok 47 - iteration 11 ok 48 - iteration 12 ok 49 - iteration 13 ok 50 - iteration 14 ok 51 - iteration 15 ok 52 - iteration 16 ok 53 - iteration 17 ok 54 - iteration 18 ok 55 - iteration 19 ok 56 - iteration 20 ok 57 - iteration 21 ok 58 - iteration 22 ok 59 - iteration 23 ok 60 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/wrap.pl ../../test/bftest => 0 ok 1 - running bftest ok 05-test_cast.t ..................... # The results of this test will end up in test-runs/test_cast 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/wrap.pl ../../test/casttest => 0 ok 1 - running casttest ok 05-test_cmac.t ..................... # The results of this test will end up in test-runs/test_cmac 1..1 # Subtest: ../../test/cmactest 1..3 ok 1 - test_cmac_bad ok 2 - test_cmac_run ok 3 - test_cmac_copy ../../util/wrap.pl ../../test/cmactest => 0 ok 1 - running cmactest ok 05-test_des.t ...................... # The results of this test will end up in test-runs/test_des 1..1 # Subtest: ../../test/destest 1..24 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 35 - iteration 1 ok 36 - iteration 2 ok 37 - iteration 3 ok 38 - iteration 4 ok 39 - iteration 5 ok 40 - iteration 6 ok 41 - iteration 7 ok 42 - iteration 8 ok 43 - iteration 9 ok 44 - iteration 10 ok 45 - iteration 11 ok 46 - iteration 12 ok 47 - iteration 13 ok 48 - iteration 14 ok 49 - iteration 15 ok 50 - iteration 16 ok 51 - iteration 17 ok 52 - iteration 18 ok 53 - iteration 19 ok 54 - iteration 20 ok 55 - iteration 21 ok 56 - iteration 22 ok 57 - iteration 23 ok 58 - iteration 24 ok 59 - iteration 25 ok 60 - iteration 26 ok 61 - iteration 27 ok 62 - iteration 28 ok 63 - iteration 29 ok 64 - iteration 30 ok 65 - iteration 31 ok 66 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 67 - iteration 1 ok 68 - iteration 2 ok 69 - iteration 3 ok 70 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 20 - test_output_align # Subtest: test_des_key_wrap 1..6 ok 75 - iteration 1 ok 76 - iteration 2 ok 77 - iteration 3 ok 78 - iteration 4 ok 79 - iteration 5 ok 80 - iteration 6 ok 21 - test_des_key_wrap # Subtest: test_des_weak_keys 1..17 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 90 - iteration 10 ok 91 - iteration 11 ok 92 - iteration 12 ok 93 - iteration 13 ok 94 - iteration 14 ok 95 - iteration 15 ok 96 - iteration 16 ok 97 - iteration 17 ok 22 - test_des_weak_keys # Subtest: test_des_check_bad_parity 1..11 ok 98 - iteration 1 ok 99 - iteration 2 ok 100 - iteration 3 ok 101 - iteration 4 ok 102 - iteration 5 ok 103 - iteration 6 ok 104 - iteration 7 ok 105 - iteration 8 ok 106 - iteration 9 ok 107 - iteration 10 ok 108 - iteration 11 ok 23 - test_des_check_bad_parity ok 24 - test_des_two_key ../../util/wrap.pl ../../test/destest => 0 ok 1 - running destest ok 05-test_hmac.t ..................... # The results of this test will end up in test-runs/test_hmac 1..1 # Subtest: ../../test/hmactest 1..6 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ok 6 - test_hmac_copy_uninited ../../util/wrap.pl ../../test/hmactest => 0 ok 1 - running hmactest ok 05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build 05-test_pbe.t ...................... # The results of this test will end up in test-runs/test_pbe 1..1 # Subtest: ../../test/pbetest 1..2 ok 1 - test_pkcs5_pbe_rc4_md5 ok 2 - test_pkcs5_pbe_des_sha1 ../../util/wrap.pl ../../test/pbetest => 0 ok 1 - Running PBE test ok 05-test_rand.t ..................... 1..5 # The results of this test will end up in test-runs/test_rand # Subtest: ../../test/rand_test 1..1 ok 1 - test_rand ../../util/wrap.pl ../../test/rand_test => 0 ok 1 # Subtest: ../../test/drbgtest 1..4 ok 1 - test_rand_reseed # Subtest: test_rand_fork_safety 1..16 # random: 23:DE:13:36:05:D0:9D:A0:BA:0E:38:97:77:D1:23:CB, pid: 50896 (child 5, public) # random: 70:46:E9:34:E0:0E:BB:6A:12:F9:87:8E:FA:31:A9:82, pid: 50897 (child 6, public) # random: 7F:4D:2E:F1:7E:7D:F1:03:B6:A6:DE:58:99:76:62:E6, pid: 50895 (child 4, public) # random: 84:01:1B:34:E0:B4:BB:E0:96:EE:CC:67:EC:46:0E:AE, pid: 50899 (child 8, public) # random: 85:C4:FB:5C:68:2E:AD:0D:FE:23:6C:EB:C1:B1:38:97, pid: 50893 (child 2, public) # random: 91:B1:BD:71:D6:A9:D8:1F:22:82:3B:07:67:52:31:83, pid: 50900 (child 9, public) # random: 94:35:19:78:83:25:ED:E8:C4:B3:AC:4A:80:A1:51:34, pid: 50898 (child 7, public) # random: BC:E9:E2:4C:98:DC:44:BF:F2:13:A4:A1:C6:8A:57:36, pid: 50894 (child 3, public) # random: BC:FE:77:1B:D2:B0:5F:8E:53:F2:10:59:1C:30:9D:BB, pid: 50887 (parent, public) # random: E2:D7:74:C3:AA:63:1A:1E:82:AA:26:28:7B:56:F3:15, pid: 50892 (child 1, public) # random: 28:24:AF:47:1D:2A:42:93:45:E9:97:40:F0:AF:32:68, pid: 50895 (child 4, private) # random: 2E:0F:38:A4:5C:F4:06:D8:69:FB:A3:CC:04:D1:C7:0F, pid: 50896 (child 5, private) # random: 70:E9:4B:0F:5C:BB:94:07:85:6B:04:C2:F6:0D:90:86, pid: 50897 (child 6, private) # random: 72:45:26:5C:BF:ED:FA:46:2C:6B:BE:30:92:72:40:91, pid: 50898 (child 7, private) # random: 77:FA:65:7C:0C:0B:8B:06:22:BA:E9:71:E8:84:00:F3, pid: 50892 (child 1, private) # random: 7F:4A:F0:0B:20:97:0F:95:A6:16:CF:EF:F0:BF:FB:9B, pid: 50893 (child 2, private) # random: BE:AA:DD:3C:82:22:3C:F3:FE:E2:9B:20:35:D2:F5:3B, pid: 50900 (child 9, private) # random: CF:19:1C:DD:E7:DC:12:EF:1F:8E:23:B3:FC:96:14:34, pid: 50899 (child 8, private) # random: D4:56:C2:8B:51:99:02:79:11:93:C3:3F:BA:A6:03:A7, pid: 50894 (child 3, private) # random: E5:8B:F7:B5:AD:51:6F:AF:79:55:E9:D3:27:4E:FC:22, pid: 50887 (parent, private) ok 1 - iteration 1 # random: 2C:6E:EA:04:E5:2A:25:1C:72:E2:04:FF:0B:F1:96:0B, pid: 50903 (child 3, public) # random: 30:D2:5E:65:FD:A9:31:DE:4B:39:96:59:38:DD:CE:52, pid: 50908 (child 8, public) # random: 46:0C:26:1B:EE:2D:35:96:7D:8C:5A:FB:28:E4:30:E7, pid: 50887 (parent, public) # random: 6A:92:4A:2B:72:A5:D2:1E:EA:15:4B:3B:48:F0:3A:1A, pid: 50906 (child 6, public) # random: 87:21:7A:60:52:53:1F:11:A2:85:EB:50:5E:9F:F4:FC, pid: 50909 (child 9, public) # random: 89:16:C7:42:52:F0:74:C7:FF:03:AA:50:F6:55:FA:76, pid: 50905 (child 5, public) # random: 8E:97:26:8A:A0:06:13:E1:A9:72:27:91:FB:E1:8D:4B, pid: 50904 (child 4, public) # random: 93:CD:2B:8B:41:70:47:FF:C1:6C:17:3E:4B:74:2D:5E, pid: 50907 (child 7, public) # random: B2:51:CA:1C:16:EC:9C:5C:7B:17:B4:5B:E6:42:DC:97, pid: 50901 (child 1, public) # random: F7:97:FD:AE:2E:30:0E:39:AB:DE:D7:5E:DA:00:44:C0, pid: 50902 (child 2, public) # random: 28:E8:6E:EF:89:44:E0:2E:9B:B5:CC:0F:9E:09:4D:27, pid: 50907 (child 7, private) # random: 2E:EF:87:2E:B7:95:F3:4D:9D:BF:1A:3E:FA:CC:17:56, pid: 50909 (child 9, private) # random: 5C:3A:44:C2:F0:EC:D4:2E:BC:8E:F0:5C:B3:34:0B:48, pid: 50887 (parent, private) # random: 6A:10:76:57:54:89:D5:63:CB:B4:5D:3C:B1:4F:34:CC, pid: 50903 (child 3, private) # random: 73:CA:20:D3:AB:BE:0E:FE:99:CE:C9:FA:B1:32:20:A6, pid: 50902 (child 2, private) # random: 76:67:FF:95:91:CD:11:C0:71:08:33:F7:CA:5D:8A:A4, pid: 50908 (child 8, private) # random: 92:03:16:E1:61:61:E4:DB:67:C7:0E:FD:97:80:60:2C, pid: 50906 (child 6, private) # random: AF:C2:B2:28:B9:ED:FA:3A:B1:CB:EC:02:75:42:96:BE, pid: 50905 (child 5, private) # random: E1:FA:74:4F:90:CA:3E:CB:75:3E:25:9B:7C:EF:01:9C, pid: 50901 (child 1, private) # random: EC:93:DF:C8:3A:9F:B9:62:13:4C:4B:F9:A4:CB:B2:66, pid: 50904 (child 4, private) ok 2 - iteration 2 # random: 00:06:03:CA:4E:32:BA:ED:86:1F:F8:2E:80:7B:6E:FF, pid: 50915 (child 6, public) # random: 23:E9:C2:D9:C3:70:76:34:10:E5:A5:18:63:BC:DB:F2, pid: 50911 (child 2, public) # random: 64:EA:72:DA:F6:64:75:72:95:1D:08:05:78:22:B1:3F, pid: 50917 (child 8, public) # random: 6D:08:3A:1F:81:CB:C8:1A:C9:0A:02:F9:00:B9:A7:42, pid: 50916 (child 7, public) # random: 91:C9:19:EC:2C:72:5B:3D:B4:45:DE:50:E0:95:A3:68, pid: 50887 (parent, public) # random: A1:79:D8:93:5C:C2:C0:64:B2:BE:D9:A4:EC:FE:7B:4E, pid: 50918 (child 9, public) # random: A2:1E:9B:42:5D:6A:02:DE:52:F7:93:7A:B7:37:C6:3B, pid: 50913 (child 4, public) # random: E0:56:50:B4:B9:D1:A5:0A:DC:98:34:25:88:75:C0:9A, pid: 50914 (child 5, public) # random: F3:B0:6D:4B:49:81:D4:DF:CC:11:7D:6E:5C:BD:84:9B, pid: 50912 (child 3, public) # random: FB:F8:A8:16:DA:7E:6B:21:93:DD:CA:81:EA:AD:B2:9A, pid: 50910 (child 1, public) # random: 1F:55:7A:52:C8:61:21:C9:67:80:4F:F0:76:6A:A8:AC, pid: 50911 (child 2, private) # random: 63:3A:76:C9:DB:78:D6:C7:68:2E:C3:67:FF:18:52:9C, pid: 50887 (parent, private) # random: 77:63:64:F2:9B:6A:93:07:9C:63:B5:4D:96:91:5F:C9, pid: 50918 (child 9, private) # random: 97:40:F5:A5:C9:9E:89:42:23:0B:FE:42:1D:05:E8:54, pid: 50913 (child 4, private) # random: 99:D0:D3:4C:AD:4A:C6:AA:18:C1:47:FE:19:47:65:86, pid: 50916 (child 7, private) # random: 9A:88:AB:14:6C:68:5A:34:CA:23:1A:D9:03:C8:0A:42, pid: 50917 (child 8, private) # random: BF:1B:9F:27:6E:03:A1:A3:E9:BE:AF:DC:48:1B:5E:3B, pid: 50912 (child 3, private) # random: D3:A7:B4:FB:E4:F5:BB:67:7D:7B:FE:01:04:05:E6:02, pid: 50910 (child 1, private) # random: EA:BD:0B:20:FE:1B:70:DD:65:51:50:37:6B:2B:B0:4A, pid: 50915 (child 6, private) # random: F9:B5:44:3F:D4:5D:AA:62:8D:74:2C:26:7F:A5:ED:17, pid: 50914 (child 5, private) ok 3 - iteration 3 # random: 03:E8:0F:10:3A:CD:8A:BE:94:D6:67:DD:6B:C6:0F:8D, pid: 50924 (child 6, public) # random: 34:D3:2A:5C:A7:D4:0A:E6:3A:9D:0A:51:52:D6:B0:3F, pid: 50926 (child 8, public) # random: 3F:BD:27:F6:A4:9A:CF:F0:00:B1:A5:97:A1:0A:10:8F, pid: 50921 (child 3, public) # random: 47:7D:93:20:84:6A:7B:58:3F:07:8C:9F:0E:05:2B:DA, pid: 50927 (child 9, public) # random: 63:FF:65:C5:4B:24:E5:81:84:46:C9:4F:D5:DB:8D:68, pid: 50920 (child 2, public) # random: AA:18:79:47:71:BA:86:52:23:BD:06:DA:7D:31:46:EB, pid: 50887 (parent, public) # random: D0:0A:4E:A9:99:32:77:B3:72:3D:4F:C4:03:11:E1:C1, pid: 50919 (child 1, public) # random: D6:50:E5:22:16:E0:9A:02:54:DB:A1:AB:91:61:DE:AB, pid: 50922 (child 4, public) # random: E4:8D:61:0C:FF:44:CF:33:C8:92:0B:B0:9A:D7:12:3E, pid: 50925 (child 7, public) # random: E7:7E:07:EC:0B:FD:7F:BD:D6:9A:3F:D7:C2:65:CC:FF, pid: 50923 (child 5, public) # random: 12:B9:C6:46:0F:B1:9C:F2:D8:7A:16:6B:DD:7D:E0:A2, pid: 50927 (child 9, private) # random: 34:41:56:07:7B:53:C0:08:06:A3:85:41:80:01:33:F1, pid: 50922 (child 4, private) # random: 7C:59:B0:02:15:16:EC:0C:9F:15:EC:09:F5:5E:0E:36, pid: 50920 (child 2, private) # random: 81:19:AE:2D:9A:DE:E0:77:8E:08:25:27:76:B6:02:24, pid: 50921 (child 3, private) # random: 8A:DC:CB:A0:73:CB:D0:46:32:61:C6:19:D6:96:75:F9, pid: 50924 (child 6, private) # random: 8F:E1:2A:2D:55:1D:C2:72:03:E0:07:47:12:21:44:AB, pid: 50925 (child 7, private) # random: 9D:E4:B7:79:98:9B:00:FA:F4:71:BD:FE:E8:BC:F7:88, pid: 50923 (child 5, private) # random: AE:F3:68:10:18:A3:58:2B:38:1D:BF:41:B4:78:B3:A5, pid: 50887 (parent, private) # random: B8:BD:14:3C:45:22:77:E5:CC:09:31:65:5B:C9:CD:7B, pid: 50919 (child 1, private) # random: BA:D9:A9:57:3B:6D:E4:56:A6:C0:F8:C5:91:28:67:E0, pid: 50926 (child 8, private) ok 4 - iteration 4 # random: 3E:B2:5E:7B:7C:11:39:48:9B:F8:9B:45:7F:D0:3F:7C, pid: 50887 (parent, public) # random: 61:ED:16:E2:DF:82:14:DD:A5:53:11:BA:F8:49:47:1E, pid: 50936 (child 9, public) # random: 6C:C1:0A:82:1F:5A:E9:C9:6F:58:B9:43:65:99:B9:70, pid: 50931 (child 4, public) # random: 6D:61:17:FC:25:02:E9:B0:7D:4A:96:A7:DF:8C:04:7E, pid: 50933 (child 6, public) # random: 79:20:5B:16:3B:A2:66:D5:44:CD:D8:65:4F:DC:8F:2F, pid: 50930 (child 3, public) # random: 8E:A1:8D:4F:FE:F3:4A:3A:B8:7F:AF:63:32:4C:41:A2, pid: 50929 (child 2, public) # random: A9:9D:57:D6:A2:66:62:F8:24:DD:31:3A:F9:D7:5F:2F, pid: 50932 (child 5, public) # random: B5:EE:66:16:16:86:3E:58:FE:EA:10:06:7E:BE:CD:47, pid: 50935 (child 8, public) # random: F1:B0:20:C5:A9:2D:56:78:F1:54:A6:22:63:2D:85:91, pid: 50928 (child 1, public) # random: F2:B2:21:3A:0A:62:F7:82:EB:96:33:D0:D0:AB:53:25, pid: 50934 (child 7, public) # random: 09:97:2E:2E:46:8F:48:2D:61:6C:A7:33:F4:64:FA:9E, pid: 50932 (child 5, private) # random: 1C:57:84:35:D0:7A:94:03:56:0D:AE:86:9B:7B:95:89, pid: 50928 (child 1, private) # random: 21:49:A5:7F:38:C3:0A:0E:95:E9:53:EA:D5:0B:47:F3, pid: 50887 (parent, private) # random: 4D:9E:27:25:20:F1:21:C3:7A:8B:64:3B:D8:46:A3:64, pid: 50935 (child 8, private) # random: 5C:33:A6:30:FF:91:19:08:45:FF:AA:4F:0E:FE:5E:7B, pid: 50930 (child 3, private) # random: 7E:8D:48:3A:6D:F0:67:9F:ED:A8:67:75:64:8E:48:B6, pid: 50931 (child 4, private) # random: D4:A6:62:6C:5C:02:E9:56:36:2D:B7:3F:62:A2:4E:2C, pid: 50934 (child 7, private) # random: EC:9E:36:D0:FE:9D:45:D9:BB:EE:F8:29:78:68:96:7C, pid: 50929 (child 2, private) # random: F4:78:3B:10:1E:DF:9E:93:14:07:C0:D3:EE:68:AE:FC, pid: 50936 (child 9, private) # random: FB:EE:43:26:E8:15:87:B2:4E:EB:0C:5A:59:FE:FF:B6, pid: 50933 (child 6, private) ok 5 - iteration 5 # random: 1E:93:0B:93:5B:5C:73:70:A9:2F:FD:9C:55:9A:2A:17, pid: 50887 (parent, public) # random: 1F:03:5D:32:56:A8:9C:C7:8C:B0:0A:A4:49:C2:CD:64, pid: 50944 (child 8, public) # random: 29:A1:F9:CC:D7:3F:B0:B7:73:BD:51:C9:34:C1:4B:8B, pid: 50940 (child 4, public) # random: 37:A4:E6:0D:B5:E4:1A:AF:88:76:99:D4:EC:86:1E:1F, pid: 50945 (child 9, public) # random: 3F:58:02:0E:0D:A1:FF:53:6A:E9:9F:76:EE:38:07:97, pid: 50943 (child 7, public) # random: 52:E1:EB:DC:77:7E:E1:50:1F:C0:58:AF:27:2D:BD:7D, pid: 50938 (child 2, public) # random: 7A:34:15:F7:2C:E7:42:BF:D5:96:18:4E:7F:44:AA:20, pid: 50937 (child 1, public) # random: 8F:81:EF:F6:0E:E4:24:3E:91:AF:59:33:2D:2E:CD:43, pid: 50942 (child 6, public) # random: B3:22:D0:4B:32:E8:12:2B:87:01:6A:E6:1A:9D:57:8F, pid: 50939 (child 3, public) # random: FC:F6:27:4A:83:19:B7:32:F3:99:88:33:D7:53:6C:BF, pid: 50941 (child 5, public) # random: 10:71:28:C6:97:1A:A5:A6:37:DB:34:61:6E:46:C0:C7, pid: 50937 (child 1, private) # random: 40:29:DC:11:08:98:FB:2C:2B:0D:1B:4B:F6:6B:5A:BD, pid: 50887 (parent, private) # random: 40:94:99:03:49:D7:A7:45:FD:B7:2E:FB:1E:B9:87:ED, pid: 50943 (child 7, private) # random: 6F:4A:35:E2:22:2F:B5:DF:AA:16:F6:E3:2A:28:77:A8, pid: 50942 (child 6, private) # random: 70:B4:D6:32:05:31:55:D6:98:65:03:4C:CC:81:B2:C9, pid: 50940 (child 4, private) # random: 81:D3:90:C1:1F:88:DD:7E:6A:3A:3D:CA:B4:F0:A2:0B, pid: 50941 (child 5, private) # random: 95:FA:21:39:FF:71:F4:6A:49:A6:D9:9D:B3:11:EB:8C, pid: 50944 (child 8, private) # random: B2:0B:27:D6:DC:DF:03:42:D7:64:B0:BF:7F:A6:8D:D9, pid: 50939 (child 3, private) # random: D9:B4:13:A0:74:F1:A5:FD:45:4B:90:41:30:E5:91:48, pid: 50938 (child 2, private) # random: EB:ED:80:4D:EF:0C:C4:04:04:4C:D0:C0:D5:2F:41:5A, pid: 50945 (child 9, private) ok 6 - iteration 6 # random: 01:3C:66:25:B7:D9:9A:B7:CE:99:2E:E2:3B:B3:15:85, pid: 50953 (child 8, public) # random: 10:A3:E5:A5:2A:E1:C1:74:3D:98:C5:72:27:7D:49:DB, pid: 50887 (parent, public) # random: 11:8B:00:FD:DB:32:3A:7C:5C:C6:5E:10:FF:68:E7:01, pid: 50948 (child 3, public) # random: 1D:C4:E3:E4:5B:37:D7:15:13:5D:93:7E:F5:9B:39:C7, pid: 50954 (child 9, public) # random: 38:E2:81:A0:36:F8:7D:46:EF:6B:20:36:B8:F4:B0:4B, pid: 50950 (child 5, public) # random: 6B:4C:DA:49:26:F6:BB:6D:3C:BF:F9:84:38:80:98:D7, pid: 50946 (child 1, public) # random: 80:E9:2F:47:DB:67:AF:52:47:37:55:67:5E:01:98:07, pid: 50949 (child 4, public) # random: A9:2C:B9:9A:C7:B6:08:9E:4A:0F:98:40:04:CC:E8:4B, pid: 50947 (child 2, public) # random: C7:45:57:27:02:27:BF:E8:04:8E:D4:85:2A:8F:1E:89, pid: 50951 (child 6, public) # random: D6:D8:DB:FF:84:24:63:A5:64:C6:D2:F9:FF:A9:DC:78, pid: 50952 (child 7, public) # random: 16:09:77:90:9E:D6:8E:11:37:A6:11:E1:04:80:78:2A, pid: 50946 (child 1, private) # random: 1B:99:C3:49:81:8C:01:67:E7:BF:D1:C2:9C:7B:B0:1B, pid: 50947 (child 2, private) # random: 1C:B7:1C:60:9B:E0:10:87:77:73:45:9F:6D:67:6E:AE, pid: 50949 (child 4, private) # random: 5B:1E:E9:E2:F7:EA:2E:2A:25:AD:B8:14:FB:60:EB:6B, pid: 50950 (child 5, private) # random: 78:9C:06:AF:95:70:BC:1D:7D:57:C7:CE:DB:6D:BC:15, pid: 50954 (child 9, private) # random: 84:19:1A:A3:77:21:9C:8E:AE:47:FC:E5:62:26:18:FA, pid: 50953 (child 8, private) # random: 90:C7:F3:9C:5E:5D:43:CF:61:55:CA:3C:32:CC:97:F5, pid: 50951 (child 6, private) # random: 95:CA:7C:9D:9A:F4:60:F3:E6:5C:9F:E4:BC:4A:93:5B, pid: 50952 (child 7, private) # random: AC:B9:C4:96:41:D9:D7:92:59:52:AB:9D:C7:F4:A8:11, pid: 50948 (child 3, private) # random: B9:86:47:07:DB:9D:B8:6E:37:8A:91:01:B1:61:AB:93, pid: 50887 (parent, private) ok 7 - iteration 7 # random: 1F:15:C8:B2:B1:3B:D1:F2:ED:9F:E9:DB:E4:18:11:56, pid: 50955 (child 1, public) # random: 2D:B1:BF:38:8A:BF:55:1F:78:1D:B4:FD:B0:39:35:FC, pid: 50960 (child 6, public) # random: 53:BD:4E:1C:4B:4F:29:90:A0:84:A4:BF:5D:7B:24:FC, pid: 50887 (parent, public) # random: 6F:30:6E:18:5E:B1:64:6F:A5:0D:D1:19:4E:BB:9C:18, pid: 50957 (child 3, public) # random: 7C:3A:83:E4:18:3D:D7:07:F6:91:DB:D1:82:51:E7:CF, pid: 50962 (child 8, public) # random: 9D:53:B1:FE:BB:51:E1:CF:B4:E5:07:F3:E8:BD:F4:9B, pid: 50958 (child 4, public) # random: AE:BD:B4:2D:91:BC:5D:B8:7A:EF:A4:9F:61:08:51:4B, pid: 50961 (child 7, public) # random: DD:18:8B:69:99:DF:EF:83:AD:B1:D7:9E:84:85:1B:7E, pid: 50956 (child 2, public) # random: DF:03:37:71:15:B7:3E:37:83:F0:28:F6:FD:32:FB:5E, pid: 50959 (child 5, public) # random: EA:DD:95:01:6A:F7:FE:E3:64:53:C1:E4:24:73:26:9F, pid: 50963 (child 9, public) # random: 13:92:F0:50:D9:B0:82:8A:E8:B1:91:4E:10:C5:28:3E, pid: 50959 (child 5, private) # random: 45:EA:F9:3F:2F:6C:7D:71:91:AC:E4:FD:09:FD:75:EC, pid: 50887 (parent, private) # random: 5B:EB:7D:77:06:9C:DE:7C:F9:FB:1E:3A:E3:A7:8D:DC, pid: 50958 (child 4, private) # random: 63:90:3F:47:3B:A6:3E:DC:C1:65:B4:46:45:B2:44:47, pid: 50961 (child 7, private) # random: 71:46:96:B3:5F:DD:AE:3B:1E:2F:8A:9C:04:AF:04:92, pid: 50963 (child 9, private) # random: 8B:DC:C2:F2:89:0B:64:EF:D2:E1:35:C6:6A:93:8C:4D, pid: 50962 (child 8, private) # random: A7:10:27:C4:EE:EF:18:0E:73:9B:35:B6:E3:A3:53:5B, pid: 50957 (child 3, private) # random: CC:BC:EC:BC:01:A3:93:36:86:1D:9A:BD:59:6C:03:AF, pid: 50955 (child 1, private) # random: E4:67:F1:DF:82:9D:29:19:F6:69:31:C9:55:38:B4:43, pid: 50956 (child 2, private) # random: F3:D8:35:5C:9A:CB:82:57:A3:0E:81:2E:B1:A3:09:19, pid: 50960 (child 6, private) ok 8 - iteration 8 # random: 04:E5:24:92:5F:26:49:14:5D:7C:F0:6D:2B:0E:D9:21, pid: 50967 (child 4, public) # random: 2C:AE:2D:CE:B0:B5:57:A5:C3:7B:8F:CD:18:ED:7B:CD, pid: 50887 (parent, public) # random: 3C:07:72:92:C9:0B:31:6C:FD:31:27:4C:EB:7D:89:39, pid: 50965 (child 2, public) # random: 44:B6:18:37:5B:49:F2:95:E4:F5:4B:E2:39:83:72:A3, pid: 50970 (child 7, public) # random: 4C:C9:29:A7:8C:AB:0D:44:6A:71:D5:8F:62:F5:BF:C3, pid: 50971 (child 8, public) # random: 5C:1F:1D:51:0D:E4:DF:3F:20:49:8E:4A:92:D6:65:67, pid: 50964 (child 1, public) # random: 76:42:2D:23:5B:AF:A1:A5:A4:52:5F:E7:B8:C5:00:76, pid: 50972 (child 9, public) # random: 9B:C0:63:2D:61:03:31:8A:DB:95:7E:86:2E:94:E1:71, pid: 50966 (child 3, public) # random: BE:6C:2B:30:FA:A3:66:F6:2D:AB:10:E6:6F:BB:10:7C, pid: 50969 (child 6, public) # random: F2:A7:D5:7D:9F:C5:CD:75:11:A6:6E:4F:6C:E6:CA:0C, pid: 50968 (child 5, public) # random: 0D:60:89:03:53:00:47:A8:3E:BE:80:D1:C8:3D:EC:68, pid: 50964 (child 1, private) # random: 25:F0:77:11:90:D5:70:B4:D2:D6:6E:D4:EF:D2:7C:6A, pid: 50971 (child 8, private) # random: 2A:0C:4A:DE:C2:33:99:03:F5:F8:D2:BB:1F:50:70:05, pid: 50967 (child 4, private) # random: 2F:7A:31:3B:0E:5E:BF:89:F7:D9:84:79:E2:55:F1:FD, pid: 50887 (parent, private) # random: 97:4F:D8:60:74:2B:1A:A7:23:11:D6:8D:1A:ED:70:01, pid: 50969 (child 6, private) # random: 9F:76:27:D3:2A:40:F6:CB:EF:84:7D:EB:44:DA:EA:85, pid: 50968 (child 5, private) # random: A8:6C:BC:05:75:7B:EB:B5:B4:C2:90:2B:04:36:D4:EB, pid: 50970 (child 7, private) # random: B0:BE:A1:4F:0C:8D:25:6F:58:F7:20:DA:D6:A4:F1:01, pid: 50966 (child 3, private) # random: C3:4E:0A:BE:27:5D:25:F0:A4:6F:3C:65:29:3D:1B:86, pid: 50972 (child 9, private) # random: EB:14:3C:AA:92:B8:DA:96:A9:40:C2:13:52:26:34:AA, pid: 50965 (child 2, private) ok 9 - iteration 9 # random: 05:BB:FD:6B:3F:A7:90:71:DD:B8:70:97:A8:C1:E6:FC, pid: 50977 (child 5, public) # random: 0C:A4:4D:51:48:12:D2:78:BE:C4:CB:F7:8F:5E:77:39, pid: 50973 (child 1, public) # random: 86:67:06:79:A7:63:64:AB:A1:8F:8D:28:13:8B:F1:76, pid: 50980 (child 8, public) # random: 8D:86:07:F5:6F:57:C4:08:6D:D1:A3:E8:1D:B7:8B:B1, pid: 50981 (child 9, public) # random: 95:28:97:BD:74:04:53:7E:AE:B8:53:E6:DF:79:B8:88, pid: 50979 (child 7, public) # random: 9D:6C:75:57:0B:9F:D9:56:5C:F3:48:23:38:B1:1A:C1, pid: 50975 (child 3, public) # random: AC:78:C9:51:F6:8F:48:89:58:73:DD:18:30:B4:CB:D4, pid: 50976 (child 4, public) # random: B8:CC:69:9C:37:B6:CE:80:52:BC:33:26:87:2C:38:E9, pid: 50978 (child 6, public) # random: D1:DB:82:02:FB:C3:36:4D:C6:73:6B:F0:BC:FB:92:BA, pid: 50974 (child 2, public) # random: FF:D3:2D:58:BF:2A:BE:D3:34:88:0B:DE:70:7D:52:91, pid: 50887 (parent, public) # random: 08:60:71:CA:9B:A5:78:E2:69:8D:B5:3E:EB:37:A5:C4, pid: 50979 (child 7, private) # random: 33:1B:22:F4:5A:20:08:3B:3A:1F:45:E7:9C:D1:CE:1D, pid: 50981 (child 9, private) # random: 35:CA:75:DF:D3:D2:23:3D:B7:5A:21:4F:5F:98:F7:18, pid: 50978 (child 6, private) # random: 4F:2D:46:76:0E:D8:D9:19:9B:58:35:CC:E3:A6:F8:3D, pid: 50977 (child 5, private) # random: 50:9A:14:B8:8C:30:58:C9:8B:16:2A:CC:37:83:27:63, pid: 50980 (child 8, private) # random: 62:AE:19:DD:56:EE:8E:2A:FC:4B:EB:B2:AE:10:EB:A3, pid: 50974 (child 2, private) # random: 8D:EB:D3:3A:9E:BB:3A:A2:84:3D:EB:53:20:A6:09:C6, pid: 50887 (parent, private) # random: 8F:FF:41:DB:A0:C4:F0:EF:EF:10:CE:51:6F:73:76:18, pid: 50976 (child 4, private) # random: D2:4C:B1:65:B9:9F:7E:9A:0B:E2:39:75:AA:86:E5:60, pid: 50975 (child 3, private) # random: E3:8F:B2:A5:DF:76:FC:BC:D1:C2:F9:69:F3:18:8F:86, pid: 50973 (child 1, private) ok 10 - iteration 10 # random: 10:EF:EC:52:2C:E4:2E:5B:D6:DF:D1:94:71:23:8B:EC, pid: 50887 (parent, public) # random: 20:05:E0:E4:3E:EF:33:C8:9F:01:EE:D7:9B:DA:BB:FC, pid: 50983 (child 2, public) # random: 23:5D:B1:58:AC:76:07:7E:28:0D:72:52:D1:7F:7D:91, pid: 50990 (child 9, public) # random: 54:CF:66:EA:B1:31:34:B9:70:F7:48:55:18:3F:B9:6B, pid: 50988 (child 7, public) # random: 77:2B:E5:5A:77:2A:C9:D7:13:E0:76:09:A9:45:16:52, pid: 50986 (child 5, public) # random: 82:C3:E3:3A:AC:B7:C6:61:C9:09:E1:B3:1A:15:E4:6A, pid: 50987 (child 6, public) # random: 93:7B:CF:C5:C4:36:60:62:A9:54:D2:77:B1:DA:69:EA, pid: 50989 (child 8, public) # random: B2:CB:59:6E:28:30:5C:04:A3:81:01:98:AB:44:C6:D5, pid: 50985 (child 4, public) # random: CE:A8:8D:E4:A9:08:D6:51:F5:CD:BE:84:72:FD:B1:A6, pid: 50984 (child 3, public) # random: EE:D5:DB:7C:E9:61:91:39:B9:A4:86:F6:67:AA:00:85, pid: 50982 (child 1, public) # random: 11:53:A2:EF:B4:BD:79:0E:A9:D6:03:BB:9A:0D:35:13, pid: 50982 (child 1, private) # random: 51:8E:89:33:D4:23:51:33:E4:12:68:08:5C:EE:E4:15, pid: 50986 (child 5, private) # random: 71:F5:7D:F9:1E:E5:FD:95:B0:88:5D:9A:5B:8D:09:5D, pid: 50983 (child 2, private) # random: 75:C5:D6:AE:B3:72:C2:19:79:AC:5C:E8:56:01:88:80, pid: 50988 (child 7, private) # random: 76:75:2E:80:56:A7:93:99:B8:BE:F3:75:0D:14:21:56, pid: 50990 (child 9, private) # random: 9C:A0:8C:46:23:4C:FE:41:2C:23:CA:1E:02:20:A1:71, pid: 50887 (parent, private) # random: BB:39:23:F4:03:80:F6:1C:C3:59:E1:CC:F6:9E:33:3C, pid: 50987 (child 6, private) # random: DA:7E:5E:36:2E:A3:19:04:A9:7B:1A:A9:C0:A1:B0:10, pid: 50984 (child 3, private) # random: E8:6B:C8:3F:9D:E4:EA:F3:50:59:2A:54:37:7B:37:C5, pid: 50985 (child 4, private) # random: FD:8F:7C:D8:80:6A:FC:7F:17:1D:95:BA:17:3C:3C:97, pid: 50989 (child 8, private) ok 11 - iteration 11 # random: 23:47:9C:9B:59:20:FE:10:8B:0D:BD:D5:36:03:62:F8, pid: 50993 (child 3, public) # random: 3F:D1:7A:37:0A:B5:15:F9:A7:AD:9C:10:38:76:10:EA, pid: 50992 (child 2, public) # random: 5B:A6:8D:77:43:07:92:D4:0C:BE:13:3A:D9:9C:EF:65, pid: 50997 (child 7, public) # random: 6C:BB:1F:25:02:0A:9B:92:6E:5B:C4:DA:69:BD:89:91, pid: 50999 (child 9, public) # random: 87:EF:33:DA:B0:B5:C1:BF:EB:B1:44:40:57:A8:17:CD, pid: 50887 (parent, public) # random: A6:01:B6:37:7C:81:D7:74:0B:1C:86:54:FB:AF:2C:0D, pid: 50996 (child 6, public) # random: B1:15:98:C8:FC:74:EE:A2:50:54:4A:A2:17:47:2E:A6, pid: 50991 (child 1, public) # random: E3:AA:A4:9B:A8:DF:73:FA:30:8A:85:4B:5C:C9:A9:A8, pid: 50994 (child 4, public) # random: F0:2C:CA:76:F7:60:E3:17:B7:97:05:1E:77:2D:74:39, pid: 50995 (child 5, public) # random: FF:55:84:6F:D2:7E:82:7B:88:7C:27:3D:60:53:FF:00, pid: 50998 (child 8, public) # random: 1B:05:A3:4F:93:ED:C8:92:42:E6:BD:45:AC:77:A4:A8, pid: 50998 (child 8, private) # random: 28:C4:2A:5B:42:48:36:A8:65:1E:9C:54:0C:AA:53:C0, pid: 50996 (child 6, private) # random: 6B:C5:57:90:A3:F0:F3:F1:EB:4C:6A:E2:73:5C:72:00, pid: 50999 (child 9, private) # random: 70:E6:DC:AF:43:EF:E8:95:37:56:BA:EA:7A:A0:24:DF, pid: 50992 (child 2, private) # random: AB:C9:F1:55:C3:6C:0B:B7:3D:DA:A2:2B:FF:AC:53:30, pid: 50887 (parent, private) # random: B8:88:68:0B:63:7F:B8:9E:A5:0A:C2:74:DD:B0:2C:D5, pid: 50991 (child 1, private) # random: CF:CC:1D:9F:22:D1:FE:C8:22:B5:BB:7D:2C:09:79:B7, pid: 50993 (child 3, private) # random: D2:56:83:BC:64:4C:1A:0F:FD:0F:A6:6B:49:7D:BE:61, pid: 50995 (child 5, private) # random: D2:A0:F2:D2:73:EA:3B:3B:8F:35:B4:BD:FB:45:8D:FE, pid: 50994 (child 4, private) # random: DF:13:8F:C5:7D:5D:93:51:9C:36:12:B8:D4:46:5C:E2, pid: 50997 (child 7, private) ok 12 - iteration 12 # random: 16:B4:BA:A8:19:3B:61:D3:EE:3E:DE:34:AE:20:C9:C2, pid: 51008 (child 9, public) # random: 1D:DC:DC:71:07:57:D1:C9:A8:0F:ED:A0:C3:69:3F:13, pid: 51006 (child 7, public) # random: 69:BB:CD:2D:0C:EC:8E:C7:B4:CE:30:B1:4C:C7:91:43, pid: 51007 (child 8, public) # random: 71:B5:D9:82:5D:06:CA:83:1C:08:FE:E2:FF:CA:BF:D2, pid: 51001 (child 2, public) # random: 9F:3D:40:90:4F:B8:70:36:3F:C6:E5:73:D6:E9:A8:4A, pid: 51002 (child 3, public) # random: B0:87:62:23:5F:26:D8:0A:B1:06:8D:8E:B4:24:7F:E5, pid: 50887 (parent, public) # random: BE:A8:C5:7A:9E:55:EB:09:EA:38:F8:78:E0:7F:11:BC, pid: 51005 (child 6, public) # random: E7:A1:A8:59:B6:E3:55:69:27:01:95:89:92:69:DA:C7, pid: 51000 (child 1, public) # random: EB:30:7E:37:EF:17:43:5E:16:35:18:1F:D2:91:7E:E0, pid: 51003 (child 4, public) # random: F5:69:86:CB:A9:F4:00:B0:98:54:A3:7D:C5:7E:DB:C0, pid: 51004 (child 5, public) # random: 0C:EC:61:50:CA:E9:78:D2:CF:77:76:AE:6F:B0:8E:77, pid: 51000 (child 1, private) # random: 15:53:87:2A:CA:48:3E:39:2D:FC:36:EB:48:95:6D:57, pid: 51007 (child 8, private) # random: 39:58:95:3D:73:58:B9:0A:F1:F9:B8:23:D1:BF:46:00, pid: 51006 (child 7, private) # random: 79:56:5C:96:6A:2E:1A:21:1C:A0:00:FE:33:66:F9:F3, pid: 51008 (child 9, private) # random: 9D:3B:94:54:F5:58:1B:39:53:4C:56:DF:0E:C0:5D:4D, pid: 50887 (parent, private) # random: A5:65:D5:35:9D:1D:37:55:69:16:40:1D:93:E8:10:BC, pid: 51004 (child 5, private) # random: AE:BB:94:6A:99:99:46:09:5D:05:00:EA:AB:AE:D6:27, pid: 51005 (child 6, private) # random: BE:5B:EB:1B:CA:E1:FA:CB:48:7C:ED:15:3D:9F:70:50, pid: 51001 (child 2, private) # random: CD:EF:89:E7:1C:46:C9:C1:DA:72:CE:38:B5:50:12:97, pid: 51003 (child 4, private) # random: D0:B6:05:F8:F5:DE:B9:45:2C:D9:F8:FB:5C:B4:30:49, pid: 51002 (child 3, private) ok 13 - iteration 13 # random: 0A:AD:FE:E2:B4:25:A1:C3:F2:5E:39:6D:F4:1A:C0:B5, pid: 51014 (child 6, public) # random: 1B:93:FA:C3:B3:62:CF:8E:D5:4D:5F:E8:78:6E:D9:2F, pid: 51010 (child 2, public) # random: 29:1F:10:61:58:98:4F:0A:91:A2:4B:EC:E5:06:F0:F0, pid: 51012 (child 4, public) # random: 31:F4:28:7A:20:1D:96:EE:67:01:34:F1:63:51:F3:86, pid: 50887 (parent, public) # random: 3A:D7:61:37:91:83:68:C7:E7:14:BC:82:74:90:DA:EF, pid: 51009 (child 1, public) # random: A7:15:39:3F:F3:37:C2:0D:80:B0:10:A2:27:DD:EF:1F, pid: 51015 (child 7, public) # random: C1:AD:0F:3D:F1:D8:12:4E:71:FC:66:11:A4:75:8E:5A, pid: 51017 (child 9, public) # random: D6:85:15:F4:DB:E4:18:7F:08:28:F5:CC:B2:FA:D7:67, pid: 51013 (child 5, public) # random: D9:D8:68:0C:76:C6:30:EF:1D:19:6D:11:9A:FE:03:B6, pid: 51011 (child 3, public) # random: E0:2E:9A:F3:58:E3:5F:2B:1E:EC:E1:CF:B2:DA:1B:91, pid: 51016 (child 8, public) # random: 17:44:69:B0:EC:4F:33:BF:04:44:8B:90:50:E5:4B:41, pid: 51011 (child 3, private) # random: 1D:54:7D:F3:B7:83:33:49:1F:A7:AB:73:8F:91:30:E0, pid: 51014 (child 6, private) # random: 21:20:BC:13:8A:9D:92:8F:82:65:AF:81:DB:7B:75:7D, pid: 51013 (child 5, private) # random: 3C:92:2F:BA:09:0F:39:8C:F6:0A:B6:C5:BE:D2:80:21, pid: 51017 (child 9, private) # random: 40:94:74:0C:10:D2:20:3A:BC:4F:DF:A4:9B:BC:9B:F6, pid: 50887 (parent, private) # random: 79:81:AE:A8:48:E2:1F:88:35:BD:84:2A:ED:F4:BD:A5, pid: 51012 (child 4, private) # random: BD:45:E3:0A:DD:8A:BB:D3:B6:3D:25:8D:57:F4:24:60, pid: 51009 (child 1, private) # random: E3:D6:5A:F8:91:C7:E3:95:E8:DA:69:0B:E7:81:08:01, pid: 51016 (child 8, private) # random: F0:08:95:E7:91:14:D5:FD:F0:59:C1:8B:97:D8:BC:68, pid: 51015 (child 7, private) # random: FE:27:23:40:20:C4:77:43:76:C1:0C:DB:F9:DF:EE:6A, pid: 51010 (child 2, private) ok 14 - iteration 14 # random: 29:D4:4F:29:FB:E5:6D:48:F2:4F:58:60:D4:E2:D1:47, pid: 51023 (child 6, public) # random: 42:63:C2:7C:F8:64:A5:2D:4F:5C:53:2A:30:2B:59:95, pid: 51026 (child 9, public) # random: 7C:E1:17:3E:72:CF:87:7C:00:39:E2:10:0F:E9:A1:1F, pid: 51020 (child 3, public) # random: A7:EE:03:D0:84:16:D2:0D:11:A3:7F:2D:DC:FB:69:EF, pid: 51024 (child 7, public) # random: AE:07:FD:84:81:D6:A6:F0:51:AC:02:5D:A7:54:C4:F4, pid: 51019 (child 2, public) # random: C3:DF:16:DF:85:C4:EE:5D:EB:51:7B:93:D8:70:B3:99, pid: 50887 (parent, public) # random: C8:DF:38:67:F3:E4:DE:3A:C5:85:AB:0B:52:C8:2B:36, pid: 51021 (child 4, public) # random: D3:32:14:33:50:78:80:C5:5A:34:2A:1E:97:93:1E:94, pid: 51022 (child 5, public) # random: D6:D4:64:16:34:C5:C3:46:4F:2B:64:80:CE:85:EE:72, pid: 51025 (child 8, public) # random: F6:BF:93:C8:19:AF:86:8B:60:18:B7:06:78:B2:14:1F, pid: 51018 (child 1, public) # random: 13:40:A8:3A:CB:C5:16:7B:F0:BF:94:CD:15:3A:67:E9, pid: 51026 (child 9, private) # random: 21:E5:77:8A:F8:82:EB:A0:F0:0A:6B:50:5B:A9:65:AE, pid: 51022 (child 5, private) # random: 34:4E:58:FC:1C:71:C8:06:6F:A2:D3:77:B2:30:28:2A, pid: 51018 (child 1, private) # random: 46:87:D4:48:5C:FA:F2:40:72:8C:DA:44:C1:F9:1C:72, pid: 51025 (child 8, private) # random: 55:90:24:2F:21:FB:2F:78:2B:7F:18:C3:95:91:B3:84, pid: 51021 (child 4, private) # random: 5A:4F:02:AE:A2:CF:4A:C7:9E:14:08:40:12:FE:A4:3E, pid: 51023 (child 6, private) # random: 5C:F4:59:FE:91:1A:E7:23:05:E1:E9:97:E1:48:3B:AA, pid: 51024 (child 7, private) # random: 69:AF:E3:A9:80:A0:06:BF:7A:0B:F9:B5:59:9B:39:84, pid: 51020 (child 3, private) # random: C8:F5:50:0F:A8:99:6E:BD:42:6F:32:5B:EB:04:CC:C5, pid: 50887 (parent, private) # random: EB:81:4B:2F:D3:49:88:55:96:5D:98:21:2C:D4:C3:5F, pid: 51019 (child 2, private) ok 15 - iteration 15 # random: 19:B3:24:17:86:86:99:89:BB:29:B9:F5:04:56:55:D6, pid: 51033 (child 7, public) # random: 2A:85:DB:26:5C:3F:B8:2F:A4:E4:5F:80:5F:09:E1:68, pid: 51028 (child 2, public) # random: 2D:D5:9C:17:A4:0E:B1:E5:92:35:D7:3B:B4:B2:12:2F, pid: 51030 (child 4, public) # random: 31:A3:B9:8A:47:BE:7C:07:84:F0:48:F1:3D:52:CD:38, pid: 51034 (child 8, public) # random: 33:87:6C:FD:FA:88:B7:26:5D:67:25:2F:EE:26:A8:47, pid: 51035 (child 9, public) # random: 69:34:32:40:88:BB:7A:A6:5A:10:03:83:BD:FF:BF:07, pid: 51029 (child 3, public) # random: 8D:08:DF:9F:C5:98:7A:32:2B:DD:61:7E:A4:5D:C6:53, pid: 51027 (child 1, public) # random: 95:57:1D:27:F5:CD:63:97:B8:C2:BD:9C:D4:F9:BD:8B, pid: 51031 (child 5, public) # random: C4:2F:42:6E:7F:23:45:B7:73:29:56:FF:5C:0E:73:25, pid: 50887 (parent, public) # random: D3:66:65:3E:6D:47:9D:D2:A4:9A:0C:34:B7:34:11:C5, pid: 51032 (child 6, public) # random: 03:DC:FA:B9:74:91:9D:93:B0:E6:FC:B5:48:05:49:58, pid: 51028 (child 2, private) # random: 0D:F9:7A:C0:22:B0:E0:B7:C5:5B:EB:E2:05:27:A8:88, pid: 51030 (child 4, private) # random: 28:E3:88:E0:30:C7:B3:4B:58:96:1F:94:08:02:46:8C, pid: 51029 (child 3, private) # random: 34:5E:BB:AA:84:DE:24:26:E3:2E:AF:D9:D0:AD:0A:2A, pid: 51033 (child 7, private) # random: 40:F7:F3:E2:65:46:53:62:8A:82:34:F3:A8:D1:B3:25, pid: 51034 (child 8, private) # random: 48:15:42:30:88:7D:DE:CA:93:F3:A7:46:56:18:42:D8, pid: 51027 (child 1, private) # random: 65:04:36:F1:24:DD:93:38:7F:62:AC:C2:6B:97:24:67, pid: 51032 (child 6, private) # random: 90:09:90:DE:B1:45:C8:02:CF:46:86:40:4D:EB:C1:51, pid: 50887 (parent, private) # random: C1:43:75:FE:B1:1A:5B:DB:4F:9E:3C:26:0D:DB:3D:03, pid: 51031 (child 5, private) # random: E8:F7:2C:B4:F9:43:4A:5E:A4:BF:AA:56:D1:F3:E3:C7, pid: 51035 (child 9, private) ok 16 - iteration 16 ok 2 - test_rand_fork_safety ok 3 - test_rand_prediction_resistance ok 4 - test_multi_thread ../../util/wrap.pl ../../test/drbgtest => 0 ok 2 # Subtest: ../../test/rand_status_test 1..1 ok 1 - test_rand_status ../../util/wrap.pl ../../test/rand_status_test => 0 ok 3 ok 4 # skip engine is not supported by this OpenSSL build ok 5 # skip engine is not supported by this OpenSSL build ok 05-test_rc2.t ...................... # The results of this test will end up in test-runs/test_rc2 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/wrap.pl ../../test/rc2test => 0 ok 1 - running rc2test ok 05-test_rc4.t ...................... # The results of this test will end up in test-runs/test_rc4 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 24 - iteration 18 ok 25 - iteration 19 ok 26 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/wrap.pl ../../test/rc4test => 0 ok 1 - running rc4test ok 05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build 06-test_algorithmid.t .............. # The results of this test will end up in test-runs/test_algorithmid 1..11 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0 ok 1 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 2 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0 ok 3 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 4 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0 ok 5 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0 ok 6 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The dsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0 ok 7 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0 ok 8 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED25519 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0 ok 9 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED448 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0 ok 10 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0 ok 11 ok 06-test_rdrand_sanity.t ............ # The results of this test will end up in test-runs/test_rdrand_sanity 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/wrap.pl ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok 10-test_bn.t ....................... # The results of this test will end up in test-runs/test_bn 1..7 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModSqrt" tests at line 2546 # INFO: @ ../test/testutil/stanza.c:32 # Completed 583 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:32 # Completed 603 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:32 # Completed 702 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 654 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 4290 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0 ok 6 - running bntest bngcd.txt # Subtest: ../../test/bntest 1..38 ok 1 - test_sub ok 2 - test_div_recip # Subtest: test_signed_mod_replace_ab 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_signed_mod_replace_ab # Subtest: test_signed_mod_replace_ba 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 4 - test_signed_mod_replace_ba ok 5 - test_mod ok 6 - test_mod_inverse # Subtest: test_mod_exp_alias 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 7 - test_mod_exp_alias ok 8 - test_modexp_mont5 ok 9 - test_kronecker ok 10 - test_rand ok 11 - test_bn2padded ok 12 - test_dec2bn ok 13 - test_hex2bn ok 14 - test_asc2bn # Subtest: test_mpi 1..6 ok 11 - iteration 1 ok 12 - iteration 2 ok 13 - iteration 3 ok 14 - iteration 4 ok 15 - iteration 5 ok 16 - iteration 6 ok 15 - test_mpi ok 16 - test_negzero ok 17 - test_badmod ok 18 - test_expmodzero ok 19 - test_expmodone # Subtest: test_smallprime 1..16 ok 17 - iteration 1 ok 18 - iteration 2 ok 19 - iteration 3 ok 20 - iteration 4 ok 21 - iteration 5 ok 22 - iteration 6 ok 23 - iteration 7 ok 24 - iteration 8 ok 25 - iteration 9 ok 26 - iteration 10 ok 27 - iteration 11 ok 28 - iteration 12 ok 29 - iteration 13 ok 30 - iteration 14 ok 31 - iteration 15 ok 32 - iteration 16 ok 20 - test_smallprime # Subtest: test_smallsafeprime 1..16 ok 33 - iteration 1 ok 34 - iteration 2 ok 35 - iteration 3 ok 36 - iteration 4 ok 37 - iteration 5 ok 38 - iteration 6 ok 39 - iteration 7 ok 40 - iteration 8 ok 41 - iteration 9 ok 42 - iteration 10 ok 43 - iteration 11 ok 44 - iteration 12 ok 45 - iteration 13 ok 46 - iteration 14 ok 47 - iteration 15 ok 48 - iteration 16 ok 21 - test_smallsafeprime ok 22 - test_swap ok 23 - test_ctx_consttime_flag ok 24 - test_gf2m_add ok 25 - test_gf2m_mod ok 26 - test_gf2m_mul ok 27 - test_gf2m_sqr ok 28 - test_gf2m_modinv ok 29 - test_gf2m_moddiv ok 30 - test_gf2m_modexp ok 31 - test_gf2m_modsqrt ok 32 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 33 - test_is_prime # Subtest: test_not_prime 1..4 ok 54 - iteration 1 ok 55 - iteration 2 ok 56 - iteration 3 ok 57 - iteration 4 ok 34 - test_not_prime ok 35 - test_gcd_prime # Subtest: test_mod_exp 1..16 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 68 - iteration 11 ok 69 - iteration 12 ok 70 - iteration 13 ok 71 - iteration 14 ok 72 - iteration 15 ok 73 - iteration 16 ok 36 - test_mod_exp # Subtest: test_mod_exp_consttime 1..16 ok 74 - iteration 1 ok 75 - iteration 2 ok 76 - iteration 3 ok 77 - iteration 4 ok 78 - iteration 5 ok 79 - iteration 6 ok 80 - iteration 7 ok 81 - iteration 8 ok 82 - iteration 9 ok 83 - iteration 10 ok 84 - iteration 11 ok 85 - iteration 12 ok 86 - iteration 13 ok 87 - iteration 14 ok 88 - iteration 15 ok 89 - iteration 16 ok 37 - test_mod_exp_consttime ok 38 - test_mod_exp2_mont ../../util/wrap.pl ../../test/bntest => 0 ok 7 - running bntest ok 10-test_exp.t ...................... # The results of this test will end up in test-runs/test_exp 1..1 # Subtest: ../../test/exptest 1..3 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp # Subtest: test_mod_exp_x2 1..300 ok 201 - iteration 1 ok 202 - iteration 2 ok 203 - iteration 3 ok 204 - iteration 4 ok 205 - iteration 5 ok 206 - iteration 6 ok 207 - iteration 7 ok 208 - iteration 8 ok 209 - iteration 9 ok 210 - iteration 10 ok 211 - iteration 11 ok 212 - iteration 12 ok 213 - iteration 13 ok 214 - iteration 14 ok 215 - iteration 15 ok 216 - iteration 16 ok 217 - iteration 17 ok 218 - iteration 18 ok 219 - iteration 19 ok 220 - iteration 20 ok 221 - iteration 21 ok 222 - iteration 22 ok 223 - iteration 23 ok 224 - iteration 24 ok 225 - iteration 25 ok 226 - iteration 26 ok 227 - iteration 27 ok 228 - iteration 28 ok 229 - iteration 29 ok 230 - iteration 30 ok 231 - iteration 31 ok 232 - iteration 32 ok 233 - iteration 33 ok 234 - iteration 34 ok 235 - iteration 35 ok 236 - iteration 36 ok 237 - iteration 37 ok 238 - iteration 38 ok 239 - iteration 39 ok 240 - iteration 40 ok 241 - iteration 41 ok 242 - iteration 42 ok 243 - iteration 43 ok 244 - iteration 44 ok 245 - iteration 45 ok 246 - iteration 46 ok 247 - iteration 47 ok 248 - iteration 48 ok 249 - iteration 49 ok 250 - iteration 50 ok 251 - iteration 51 ok 252 - iteration 52 ok 253 - iteration 53 ok 254 - iteration 54 ok 255 - iteration 55 ok 256 - iteration 56 ok 257 - iteration 57 ok 258 - iteration 58 ok 259 - iteration 59 ok 260 - iteration 60 ok 261 - iteration 61 ok 262 - iteration 62 ok 263 - iteration 63 ok 264 - iteration 64 ok 265 - iteration 65 ok 266 - iteration 66 ok 267 - iteration 67 ok 268 - iteration 68 ok 269 - iteration 69 ok 270 - iteration 70 ok 271 - iteration 71 ok 272 - iteration 72 ok 273 - iteration 73 ok 274 - iteration 74 ok 275 - iteration 75 ok 276 - iteration 76 ok 277 - iteration 77 ok 278 - iteration 78 ok 279 - iteration 79 ok 280 - iteration 80 ok 281 - iteration 81 ok 282 - iteration 82 ok 283 - iteration 83 ok 284 - iteration 84 ok 285 - iteration 85 ok 286 - iteration 86 ok 287 - iteration 87 ok 288 - iteration 88 ok 289 - iteration 89 ok 290 - iteration 90 ok 291 - iteration 91 ok 292 - iteration 92 ok 293 - iteration 93 ok 294 - iteration 94 ok 295 - iteration 95 ok 296 - iteration 96 ok 297 - iteration 97 ok 298 - iteration 98 ok 299 - iteration 99 ok 300 - iteration 100 ok 301 - iteration 101 ok 302 - iteration 102 ok 303 - iteration 103 ok 304 - iteration 104 ok 305 - iteration 105 ok 306 - iteration 106 ok 307 - iteration 107 ok 308 - iteration 108 ok 309 - iteration 109 ok 310 - iteration 110 ok 311 - iteration 111 ok 312 - iteration 112 ok 313 - iteration 113 ok 314 - iteration 114 ok 315 - iteration 115 ok 316 - iteration 116 ok 317 - iteration 117 ok 318 - iteration 118 ok 319 - iteration 119 ok 320 - iteration 120 ok 321 - iteration 121 ok 322 - iteration 122 ok 323 - iteration 123 ok 324 - iteration 124 ok 325 - iteration 125 ok 326 - iteration 126 ok 327 - iteration 127 ok 328 - iteration 128 ok 329 - iteration 129 ok 330 - iteration 130 ok 331 - iteration 131 ok 332 - iteration 132 ok 333 - iteration 133 ok 334 - iteration 134 ok 335 - iteration 135 ok 336 - iteration 136 ok 337 - iteration 137 ok 338 - iteration 138 ok 339 - iteration 139 ok 340 - iteration 140 ok 341 - iteration 141 ok 342 - iteration 142 ok 343 - iteration 143 ok 344 - iteration 144 ok 345 - iteration 145 ok 346 - iteration 146 ok 347 - iteration 147 ok 348 - iteration 148 ok 349 - iteration 149 ok 350 - iteration 150 ok 351 - iteration 151 ok 352 - iteration 152 ok 353 - iteration 153 ok 354 - iteration 154 ok 355 - iteration 155 ok 356 - iteration 156 ok 357 - iteration 157 ok 358 - iteration 158 ok 359 - iteration 159 ok 360 - iteration 160 ok 361 - iteration 161 ok 362 - iteration 162 ok 363 - iteration 163 ok 364 - iteration 164 ok 365 - iteration 165 ok 366 - iteration 166 ok 367 - iteration 167 ok 368 - iteration 168 ok 369 - iteration 169 ok 370 - iteration 170 ok 371 - iteration 171 ok 372 - iteration 172 ok 373 - iteration 173 ok 374 - iteration 174 ok 375 - iteration 175 ok 376 - iteration 176 ok 377 - iteration 177 ok 378 - iteration 178 ok 379 - iteration 179 ok 380 - iteration 180 ok 381 - iteration 181 ok 382 - iteration 182 ok 383 - iteration 183 ok 384 - iteration 184 ok 385 - iteration 185 ok 386 - iteration 186 ok 387 - iteration 187 ok 388 - iteration 188 ok 389 - iteration 189 ok 390 - iteration 190 ok 391 - iteration 191 ok 392 - iteration 192 ok 393 - iteration 193 ok 394 - iteration 194 ok 395 - iteration 195 ok 396 - iteration 196 ok 397 - iteration 197 ok 398 - iteration 198 ok 399 - iteration 199 ok 400 - iteration 200 ok 401 - iteration 201 ok 402 - iteration 202 ok 403 - iteration 203 ok 404 - iteration 204 ok 405 - iteration 205 ok 406 - iteration 206 ok 407 - iteration 207 ok 408 - iteration 208 ok 409 - iteration 209 ok 410 - iteration 210 ok 411 - iteration 211 ok 412 - iteration 212 ok 413 - iteration 213 ok 414 - iteration 214 ok 415 - iteration 215 ok 416 - iteration 216 ok 417 - iteration 217 ok 418 - iteration 218 ok 419 - iteration 219 ok 420 - iteration 220 ok 421 - iteration 221 ok 422 - iteration 222 ok 423 - iteration 223 ok 424 - iteration 224 ok 425 - iteration 225 ok 426 - iteration 226 ok 427 - iteration 227 ok 428 - iteration 228 ok 429 - iteration 229 ok 430 - iteration 230 ok 431 - iteration 231 ok 432 - iteration 232 ok 433 - iteration 233 ok 434 - iteration 234 ok 435 - iteration 235 ok 436 - iteration 236 ok 437 - iteration 237 ok 438 - iteration 238 ok 439 - iteration 239 ok 440 - iteration 240 ok 441 - iteration 241 ok 442 - iteration 242 ok 443 - iteration 243 ok 444 - iteration 244 ok 445 - iteration 245 ok 446 - iteration 246 ok 447 - iteration 247 ok 448 - iteration 248 ok 449 - iteration 249 ok 450 - iteration 250 ok 451 - iteration 251 ok 452 - iteration 252 ok 453 - iteration 253 ok 454 - iteration 254 ok 455 - iteration 255 ok 456 - iteration 256 ok 457 - iteration 257 ok 458 - iteration 258 ok 459 - iteration 259 ok 460 - iteration 260 ok 461 - iteration 261 ok 462 - iteration 262 ok 463 - iteration 263 ok 464 - iteration 264 ok 465 - iteration 265 ok 466 - iteration 266 ok 467 - iteration 267 ok 468 - iteration 268 ok 469 - iteration 269 ok 470 - iteration 270 ok 471 - iteration 271 ok 472 - iteration 272 ok 473 - iteration 273 ok 474 - iteration 274 ok 475 - iteration 275 ok 476 - iteration 276 ok 477 - iteration 277 ok 478 - iteration 278 ok 479 - iteration 279 ok 480 - iteration 280 ok 481 - iteration 281 ok 482 - iteration 282 ok 483 - iteration 283 ok 484 - iteration 284 ok 485 - iteration 285 ok 486 - iteration 286 ok 487 - iteration 287 ok 488 - iteration 288 ok 489 - iteration 289 ok 490 - iteration 290 ok 491 - iteration 291 ok 492 - iteration 292 ok 493 - iteration 293 ok 494 - iteration 294 ok 495 - iteration 295 ok 496 - iteration 296 ok 497 - iteration 297 ok 498 - iteration 298 ok 499 - iteration 299 ok 500 - iteration 300 ok 3 - test_mod_exp_x2 ../../util/wrap.pl ../../test/exptest => 0 ok 1 - running exptest ok 15-test_dh.t ....................... # The results of this test will end up in test-runs/test_dh 1..1 # Subtest: ../../test/dhtest 1..9 ok 1 - dh_test ok 2 - dh_computekey_range_test ok 3 - rfc5114_test ok 4 - rfc7919_test # Subtest: dh_test_prime_groups 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 5 - dh_test_prime_groups ok 6 - dh_get_nid ok 7 - dh_load_pkcs3_namedgroup_privlen_test ok 8 - dh_rfc5114_fix_nid_test ok 9 - dh_set_dh_nid_test ../../util/wrap.pl ../../test/dhtest => 0 ok 1 - running dhtest ok 15-test_dsa.t ...................... # The results of this test will end up in test-runs/test_dsa 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..5 ok 1 - dsa_test ok 2 - dsa_keygen_test ok 3 - test_dsa_sig_infinite_loop ok 4 - test_dsa_sig_neg_param # Subtest: test_dsa_default_paramgen_validate 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_dsa_default_paramgen_validate ../../util/wrap.pl ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions using 'openssl dsa' -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions using 'openssl dsa' -- private key # Subtest: dsa conversions using 'openssl dsa' -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 5 - dsa conversions using 'openssl dsa' -- public key # Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8 # Subtest: dsa conversions using 'openssl pkey' -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - dsa conversions using 'openssl pkey' -- public key ok 15-test_dsaparam.t ................. # The results of this test will end up in test-runs/test_dsaparam 1..28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0 ok 26 Parameters are invalid A0E8B9F7:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1 ok 27 Parameters are invalid A078A6F7:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1 ok 28 ok 15-test_ec.t ....................... # The results of this test will end up in test-runs/test_ec 1..15 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..19 ok 1 - parameter_test ok 2 - cofactor_range_test # Subtest: cardinality_test 1..82 # INFO: @ ../test/ectest.c:2163 # Curve secp112r1 cardinality test ok 1 - iteration 1 # INFO: @ ../test/ectest.c:2163 # Curve secp112r2 cardinality test ok 2 - iteration 2 # INFO: @ ../test/ectest.c:2163 # Curve secp128r1 cardinality test ok 3 - iteration 3 # INFO: @ ../test/ectest.c:2163 # Curve secp128r2 cardinality test ok 4 - iteration 4 # INFO: @ ../test/ectest.c:2163 # Curve secp160k1 cardinality test ok 5 - iteration 5 # INFO: @ ../test/ectest.c:2163 # Curve secp160r1 cardinality test ok 6 - iteration 6 # INFO: @ ../test/ectest.c:2163 # Curve secp160r2 cardinality test ok 7 - iteration 7 # INFO: @ ../test/ectest.c:2163 # Curve secp192k1 cardinality test ok 8 - iteration 8 # INFO: @ ../test/ectest.c:2163 # Curve secp224k1 cardinality test ok 9 - iteration 9 # INFO: @ ../test/ectest.c:2163 # Curve secp224r1 cardinality test ok 10 - iteration 10 # INFO: @ ../test/ectest.c:2163 # Curve secp256k1 cardinality test ok 11 - iteration 11 # INFO: @ ../test/ectest.c:2163 # Curve secp384r1 cardinality test ok 12 - iteration 12 # INFO: @ ../test/ectest.c:2163 # Curve secp521r1 cardinality test ok 13 - iteration 13 # INFO: @ ../test/ectest.c:2163 # Curve prime192v1 cardinality test ok 14 - iteration 14 # INFO: @ ../test/ectest.c:2163 # Curve prime192v2 cardinality test ok 15 - iteration 15 # INFO: @ ../test/ectest.c:2163 # Curve prime192v3 cardinality test ok 16 - iteration 16 # INFO: @ ../test/ectest.c:2163 # Curve prime239v1 cardinality test ok 17 - iteration 17 # INFO: @ ../test/ectest.c:2163 # Curve prime239v2 cardinality test ok 18 - iteration 18 # INFO: @ ../test/ectest.c:2163 # Curve prime239v3 cardinality test ok 19 - iteration 19 # INFO: @ ../test/ectest.c:2163 # Curve prime256v1 cardinality test ok 20 - iteration 20 # INFO: @ ../test/ectest.c:2163 # Curve sect113r1 cardinality test ok 21 - iteration 21 # INFO: @ ../test/ectest.c:2163 # Curve sect113r2 cardinality test ok 22 - iteration 22 # INFO: @ ../test/ectest.c:2163 # Curve sect131r1 cardinality test ok 23 - iteration 23 # INFO: @ ../test/ectest.c:2163 # Curve sect131r2 cardinality test ok 24 - iteration 24 # INFO: @ ../test/ectest.c:2163 # Curve sect163k1 cardinality test ok 25 - iteration 25 # INFO: @ ../test/ectest.c:2163 # Curve sect163r1 cardinality test ok 26 - iteration 26 # INFO: @ ../test/ectest.c:2163 # Curve sect163r2 cardinality test ok 27 - iteration 27 # INFO: @ ../test/ectest.c:2163 # Curve sect193r1 cardinality test ok 28 - iteration 28 # INFO: @ ../test/ectest.c:2163 # Curve sect193r2 cardinality test ok 29 - iteration 29 # INFO: @ ../test/ectest.c:2163 # Curve sect233k1 cardinality test ok 30 - iteration 30 # INFO: @ ../test/ectest.c:2163 # Curve sect233r1 cardinality test ok 31 - iteration 31 # INFO: @ ../test/ectest.c:2163 # Curve sect239k1 cardinality test ok 32 - iteration 32 # INFO: @ ../test/ectest.c:2163 # Curve sect283k1 cardinality test ok 33 - iteration 33 # INFO: @ ../test/ectest.c:2163 # Curve sect283r1 cardinality test ok 34 - iteration 34 # INFO: @ ../test/ectest.c:2163 # Curve sect409k1 cardinality test ok 35 - iteration 35 # INFO: @ ../test/ectest.c:2163 # Curve sect409r1 cardinality test ok 36 - iteration 36 # INFO: @ ../test/ectest.c:2163 # Curve sect571k1 cardinality test ok 37 - iteration 37 # INFO: @ ../test/ectest.c:2163 # Curve sect571r1 cardinality test ok 38 - iteration 38 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v1 cardinality test ok 39 - iteration 39 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v2 cardinality test ok 40 - iteration 40 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v3 cardinality test ok 41 - iteration 41 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb176v1 cardinality test ok 42 - iteration 42 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v1 cardinality test ok 43 - iteration 43 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v2 cardinality test ok 44 - iteration 44 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v3 cardinality test ok 45 - iteration 45 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb208w1 cardinality test ok 46 - iteration 46 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v1 cardinality test ok 47 - iteration 47 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v2 cardinality test ok 48 - iteration 48 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v3 cardinality test ok 49 - iteration 49 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb272w1 cardinality test ok 50 - iteration 50 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb304w1 cardinality test ok 51 - iteration 51 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb359v1 cardinality test ok 52 - iteration 52 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb368w1 cardinality test ok 53 - iteration 53 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb431r1 cardinality test ok 54 - iteration 54 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls1 cardinality test ok 55 - iteration 55 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls3 cardinality test ok 56 - iteration 56 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls4 cardinality test ok 57 - iteration 57 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls5 cardinality test ok 58 - iteration 58 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls6 cardinality test ok 59 - iteration 59 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls7 cardinality test ok 60 - iteration 60 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls8 cardinality test ok 61 - iteration 61 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls9 cardinality test ok 62 - iteration 62 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls10 cardinality test ok 63 - iteration 63 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls11 cardinality test ok 64 - iteration 64 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls12 cardinality test ok 65 - iteration 65 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-3 cardinality test ok 66 - iteration 66 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-4 cardinality test ok 67 - iteration 67 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160r1 cardinality test ok 68 - iteration 68 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160t1 cardinality test ok 69 - iteration 69 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192r1 cardinality test ok 70 - iteration 70 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192t1 cardinality test ok 71 - iteration 71 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224r1 cardinality test ok 72 - iteration 72 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224t1 cardinality test ok 73 - iteration 73 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256r1 cardinality test ok 74 - iteration 74 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256t1 cardinality test ok 75 - iteration 75 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320r1 cardinality test ok 76 - iteration 76 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320t1 cardinality test ok 77 - iteration 77 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384r1 cardinality test ok 78 - iteration 78 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384t1 cardinality test ok 79 - iteration 79 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512r1 cardinality test ok 80 - iteration 80 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512t1 cardinality test ok 81 - iteration 81 # INFO: @ ../test/ectest.c:2163 # Curve SM2 cardinality test ok 82 - iteration 82 ok 3 - cardinality_test # INFO: @ ../test/ectest.c:185 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:306 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:336 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:373 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:411 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:454 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:506 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 4 - prime_field_tests ok 5 - hybrid_point_encoding_test # INFO: @ ../test/ectest.c:958 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 6 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:848 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 83 - iteration 1 # INFO: @ ../test/ectest.c:848 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 84 - iteration 2 # INFO: @ ../test/ectest.c:848 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 85 - iteration 3 # INFO: @ ../test/ectest.c:848 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 86 - iteration 4 # INFO: @ ../test/ectest.c:848 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 87 - iteration 5 # INFO: @ ../test/ectest.c:848 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 88 - iteration 6 # INFO: @ ../test/ectest.c:848 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 89 - iteration 7 # INFO: @ ../test/ectest.c:848 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 90 - iteration 8 # INFO: @ ../test/ectest.c:848 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 91 - iteration 9 # INFO: @ ../test/ectest.c:848 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 92 - iteration 10 ok 7 - char2_curve_test # Subtest: nistp_single_test 1..3 # NIST curve P-224 (optimised implementation): # NIST test vectors ... ok 93 - iteration 1 # NIST curve P-256 (optimised implementation): # NIST test vectors ... ok 94 - iteration 2 # NIST curve P-521 (optimised implementation): # NIST test vectors ... ok 95 - iteration 3 ok 8 - nistp_single_test # Subtest: internal_curve_test 1..82 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 103 - iteration 8 ok 104 - iteration 9 ok 105 - iteration 10 ok 106 - iteration 11 ok 107 - iteration 12 ok 108 - iteration 13 ok 109 - iteration 14 ok 110 - iteration 15 ok 111 - iteration 16 ok 112 - iteration 17 ok 113 - iteration 18 ok 114 - iteration 19 ok 115 - iteration 20 ok 116 - iteration 21 ok 117 - iteration 22 ok 118 - iteration 23 ok 119 - iteration 24 ok 120 - iteration 25 ok 121 - iteration 26 ok 122 - iteration 27 ok 123 - iteration 28 ok 124 - iteration 29 ok 125 - iteration 30 ok 126 - iteration 31 ok 127 - iteration 32 ok 128 - iteration 33 ok 129 - iteration 34 ok 130 - iteration 35 ok 131 - iteration 36 ok 132 - iteration 37 ok 133 - iteration 38 ok 134 - iteration 39 ok 135 - iteration 40 ok 136 - iteration 41 ok 137 - iteration 42 ok 138 - iteration 43 ok 139 - iteration 44 ok 140 - iteration 45 ok 141 - iteration 46 ok 142 - iteration 47 ok 143 - iteration 48 ok 144 - iteration 49 ok 145 - iteration 50 ok 146 - iteration 51 ok 147 - iteration 52 ok 148 - iteration 53 ok 149 - iteration 54 ok 150 - iteration 55 ok 151 - iteration 56 ok 152 - iteration 57 ok 153 - iteration 58 ok 154 - iteration 59 ok 155 - iteration 60 ok 156 - iteration 61 ok 157 - iteration 62 ok 158 - iteration 63 ok 159 - iteration 64 ok 160 - iteration 65 ok 161 - iteration 66 ok 162 - iteration 67 ok 163 - iteration 68 ok 164 - iteration 69 ok 165 - iteration 70 ok 166 - iteration 71 ok 167 - iteration 72 ok 168 - iteration 73 ok 169 - iteration 74 ok 170 - iteration 75 ok 171 - iteration 76 ok 172 - iteration 77 ok 173 - iteration 78 ok 174 - iteration 79 ok 175 - iteration 80 ok 176 - iteration 81 ok 177 - iteration 82 ok 9 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 178 - iteration 1 ok 179 - iteration 2 ok 180 - iteration 3 ok 181 - iteration 4 ok 182 - iteration 5 ok 183 - iteration 6 ok 184 - iteration 7 ok 185 - iteration 8 ok 186 - iteration 9 ok 187 - iteration 10 ok 188 - iteration 11 ok 189 - iteration 12 ok 190 - iteration 13 ok 191 - iteration 14 ok 192 - iteration 15 ok 193 - iteration 16 ok 194 - iteration 17 ok 195 - iteration 18 ok 196 - iteration 19 ok 197 - iteration 20 ok 198 - iteration 21 ok 199 - iteration 22 ok 200 - iteration 23 ok 201 - iteration 24 ok 202 - iteration 25 ok 203 - iteration 26 ok 204 - iteration 27 ok 205 - iteration 28 ok 206 - iteration 29 ok 207 - iteration 30 ok 208 - iteration 31 ok 209 - iteration 32 ok 210 - iteration 33 ok 211 - iteration 34 ok 212 - iteration 35 ok 213 - iteration 36 ok 214 - iteration 37 ok 215 - iteration 38 ok 216 - iteration 39 ok 217 - iteration 40 ok 218 - iteration 41 ok 219 - iteration 42 ok 220 - iteration 43 ok 221 - iteration 44 ok 222 - iteration 45 ok 223 - iteration 46 ok 224 - iteration 47 ok 225 - iteration 48 ok 226 - iteration 49 ok 227 - iteration 50 ok 228 - iteration 51 ok 229 - iteration 52 ok 230 - iteration 53 ok 231 - iteration 54 ok 232 - iteration 55 ok 233 - iteration 56 ok 234 - iteration 57 ok 235 - iteration 58 ok 236 - iteration 59 ok 237 - iteration 60 ok 238 - iteration 61 ok 239 - iteration 62 ok 240 - iteration 63 ok 241 - iteration 64 ok 242 - iteration 65 ok 243 - iteration 66 ok 244 - iteration 67 ok 245 - iteration 68 ok 246 - iteration 69 ok 247 - iteration 70 ok 248 - iteration 71 ok 249 - iteration 72 ok 250 - iteration 73 ok 251 - iteration 74 ok 252 - iteration 75 ok 253 - iteration 76 ok 254 - iteration 77 ok 255 - iteration 78 ok 256 - iteration 79 ok 257 - iteration 80 ok 258 - iteration 81 ok 259 - iteration 82 ok 10 - internal_curve_test_method ok 11 - group_field_test # Subtest: check_named_curve_test 1..82 ok 260 - iteration 1 ok 261 - iteration 2 ok 262 - iteration 3 ok 263 - iteration 4 ok 264 - iteration 5 ok 265 - iteration 6 ok 266 - iteration 7 ok 267 - iteration 8 ok 268 - iteration 9 ok 269 - iteration 10 ok 270 - iteration 11 ok 271 - iteration 12 ok 272 - iteration 13 ok 273 - iteration 14 ok 274 - iteration 15 ok 275 - iteration 16 ok 276 - iteration 17 ok 277 - iteration 18 ok 278 - iteration 19 ok 279 - iteration 20 ok 280 - iteration 21 ok 281 - iteration 22 ok 282 - iteration 23 ok 283 - iteration 24 ok 284 - iteration 25 ok 285 - iteration 26 ok 286 - iteration 27 ok 287 - iteration 28 ok 288 - iteration 29 ok 289 - iteration 30 ok 290 - iteration 31 ok 291 - iteration 32 ok 292 - iteration 33 ok 293 - iteration 34 ok 294 - iteration 35 ok 295 - iteration 36 ok 296 - iteration 37 ok 297 - iteration 38 ok 298 - iteration 39 ok 299 - iteration 40 ok 300 - iteration 41 ok 301 - iteration 42 ok 302 - iteration 43 ok 303 - iteration 44 ok 304 - iteration 45 ok 305 - iteration 46 ok 306 - iteration 47 ok 307 - iteration 48 ok 308 - iteration 49 ok 309 - iteration 50 ok 310 - iteration 51 ok 311 - iteration 52 ok 312 - iteration 53 ok 313 - iteration 54 ok 314 - iteration 55 ok 315 - iteration 56 ok 316 - iteration 57 ok 317 - iteration 58 ok 318 - iteration 59 ok 319 - iteration 60 ok 320 - iteration 61 ok 321 - iteration 62 ok 322 - iteration 63 ok 323 - iteration 64 ok 324 - iteration 65 ok 325 - iteration 66 ok 326 - iteration 67 ok 327 - iteration 68 ok 328 - iteration 69 ok 329 - iteration 70 ok 330 - iteration 71 ok 331 - iteration 72 ok 332 - iteration 73 ok 333 - iteration 74 ok 334 - iteration 75 ok 335 - iteration 76 ok 336 - iteration 77 ok 337 - iteration 78 ok 338 - iteration 79 ok 339 - iteration 80 ok 340 - iteration 81 ok 341 - iteration 82 ok 12 - check_named_curve_test # Subtest: check_named_curve_lookup_test 1..82 ok 342 - iteration 1 ok 343 - iteration 2 ok 344 - iteration 3 ok 345 - iteration 4 ok 346 - iteration 5 ok 347 - iteration 6 ok 348 - iteration 7 ok 349 - iteration 8 ok 350 - iteration 9 ok 351 - iteration 10 ok 352 - iteration 11 ok 353 - iteration 12 ok 354 - iteration 13 ok 355 - iteration 14 ok 356 - iteration 15 ok 357 - iteration 16 ok 358 - iteration 17 ok 359 - iteration 18 ok 360 - iteration 19 ok 361 - iteration 20 ok 362 - iteration 21 ok 363 - iteration 22 ok 364 - iteration 23 ok 365 - iteration 24 ok 366 - iteration 25 ok 367 - iteration 26 ok 368 - iteration 27 ok 369 - iteration 28 ok 370 - iteration 29 ok 371 - iteration 30 ok 372 - iteration 31 ok 373 - iteration 32 ok 374 - iteration 33 ok 375 - iteration 34 ok 376 - iteration 35 ok 377 - iteration 36 ok 378 - iteration 37 ok 379 - iteration 38 ok 380 - iteration 39 ok 381 - iteration 40 ok 382 - iteration 41 ok 383 - iteration 42 ok 384 - iteration 43 ok 385 - iteration 44 ok 386 - iteration 45 ok 387 - iteration 46 ok 388 - iteration 47 ok 389 - iteration 48 ok 390 - iteration 49 ok 391 - iteration 50 ok 392 - iteration 51 ok 393 - iteration 52 ok 394 - iteration 53 ok 395 - iteration 54 ok 396 - iteration 55 ok 397 - iteration 56 ok 398 - iteration 57 ok 399 - iteration 58 ok 400 - iteration 59 ok 401 - iteration 60 ok 402 - iteration 61 ok 403 - iteration 62 ok 404 - iteration 63 ok 405 - iteration 64 ok 406 - iteration 65 ok 407 - iteration 66 ok 408 - iteration 67 ok 409 - iteration 68 ok 410 - iteration 69 ok 411 - iteration 70 ok 412 - iteration 71 ok 413 - iteration 72 ok 414 - iteration 73 ok 415 - iteration 74 ok 416 - iteration 75 ok 417 - iteration 76 ok 418 - iteration 77 ok 419 - iteration 78 ok 420 - iteration 79 ok 421 - iteration 80 ok 422 - iteration 81 ok 423 - iteration 82 ok 13 - check_named_curve_lookup_test # Subtest: check_ec_key_field_public_range_test 1..82 ok 424 - iteration 1 ok 425 - iteration 2 ok 426 - iteration 3 ok 427 - iteration 4 ok 428 - iteration 5 ok 429 - iteration 6 ok 430 - iteration 7 ok 431 - iteration 8 ok 432 - iteration 9 ok 433 - iteration 10 ok 434 - iteration 11 ok 435 - iteration 12 ok 436 - iteration 13 ok 437 - iteration 14 ok 438 - iteration 15 ok 439 - iteration 16 ok 440 - iteration 17 ok 441 - iteration 18 ok 442 - iteration 19 ok 443 - iteration 20 ok 444 - iteration 21 ok 445 - iteration 22 ok 446 - iteration 23 ok 447 - iteration 24 ok 448 - iteration 25 ok 449 - iteration 26 ok 450 - iteration 27 ok 451 - iteration 28 ok 452 - iteration 29 ok 453 - iteration 30 ok 454 - iteration 31 ok 455 - iteration 32 ok 456 - iteration 33 ok 457 - iteration 34 ok 458 - iteration 35 ok 459 - iteration 36 ok 460 - iteration 37 ok 461 - iteration 38 ok 462 - iteration 39 ok 463 - iteration 40 ok 464 - iteration 41 ok 465 - iteration 42 ok 466 - iteration 43 ok 467 - iteration 44 ok 468 - iteration 45 ok 469 - iteration 46 ok 470 - iteration 47 ok 471 - iteration 48 ok 472 - iteration 49 ok 473 - iteration 50 ok 474 - iteration 51 ok 475 - iteration 52 ok 476 - iteration 53 ok 477 - iteration 54 ok 478 - iteration 55 ok 479 - iteration 56 ok 480 - iteration 57 ok 481 - iteration 58 ok 482 - iteration 59 ok 483 - iteration 60 ok 484 - iteration 61 ok 485 - iteration 62 ok 486 - iteration 63 ok 487 - iteration 64 ok 488 - iteration 65 ok 489 - iteration 66 ok 490 - iteration 67 ok 491 - iteration 68 ok 492 - iteration 69 ok 493 - iteration 70 ok 494 - iteration 71 ok 495 - iteration 72 ok 496 - iteration 73 ok 497 - iteration 74 ok 498 - iteration 75 ok 499 - iteration 76 ok 500 - iteration 77 ok 501 - iteration 78 ok 502 - iteration 79 ok 503 - iteration 80 ok 504 - iteration 81 ok 505 - iteration 82 ok 14 - check_ec_key_field_public_range_test # Subtest: check_named_curve_from_ecparameters 1..82 # Curve secp112r1 ok 506 - iteration 1 # Curve secp112r2 ok 507 - iteration 2 # Curve secp128r1 ok 508 - iteration 3 # Curve secp128r2 ok 509 - iteration 4 # Curve secp160k1 ok 510 - iteration 5 # Curve secp160r1 ok 511 - iteration 6 # Curve secp160r2 ok 512 - iteration 7 # Curve secp192k1 ok 513 - iteration 8 # Curve secp224k1 ok 514 - iteration 9 # Curve secp224r1 ok 515 - iteration 10 # Curve secp256k1 ok 516 - iteration 11 # Curve secp384r1 ok 517 - iteration 12 # Curve secp521r1 ok 518 - iteration 13 # Curve prime192v1 ok 519 - iteration 14 # Curve prime192v2 ok 520 - iteration 15 # Curve prime192v3 ok 521 - iteration 16 # Curve prime239v1 ok 522 - iteration 17 # Curve prime239v2 ok 523 - iteration 18 # Curve prime239v3 ok 524 - iteration 19 # Curve prime256v1 ok 525 - iteration 20 # Curve sect113r1 ok 526 - iteration 21 # Curve sect113r2 ok 527 - iteration 22 # Curve sect131r1 ok 528 - iteration 23 # Curve sect131r2 ok 529 - iteration 24 # Curve sect163k1 ok 530 - iteration 25 # Curve sect163r1 ok 531 - iteration 26 # Curve sect163r2 ok 532 - iteration 27 # Curve sect193r1 ok 533 - iteration 28 # Curve sect193r2 ok 534 - iteration 29 # Curve sect233k1 ok 535 - iteration 30 # Curve sect233r1 ok 536 - iteration 31 # Curve sect239k1 ok 537 - iteration 32 # Curve sect283k1 ok 538 - iteration 33 # Curve sect283r1 ok 539 - iteration 34 # Curve sect409k1 ok 540 - iteration 35 # Curve sect409r1 ok 541 - iteration 36 # Curve sect571k1 ok 542 - iteration 37 # Curve sect571r1 ok 543 - iteration 38 # Curve c2pnb163v1 ok 544 - iteration 39 # Curve c2pnb163v2 ok 545 - iteration 40 # Curve c2pnb163v3 ok 546 - iteration 41 # Curve c2pnb176v1 ok 547 - iteration 42 # Curve c2tnb191v1 ok 548 - iteration 43 # Curve c2tnb191v2 ok 549 - iteration 44 # Curve c2tnb191v3 ok 550 - iteration 45 # Curve c2pnb208w1 ok 551 - iteration 46 # Curve c2tnb239v1 ok 552 - iteration 47 # Curve c2tnb239v2 ok 553 - iteration 48 # Curve c2tnb239v3 ok 554 - iteration 49 # Curve c2pnb272w1 ok 555 - iteration 50 # Curve c2pnb304w1 ok 556 - iteration 51 # Curve c2tnb359v1 ok 557 - iteration 52 # Curve c2pnb368w1 ok 558 - iteration 53 # Curve c2tnb431r1 ok 559 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 560 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 561 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 562 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 563 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 564 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 565 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 566 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 567 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 568 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 569 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 570 - iteration 65 # Curve Oakley-EC2N-3 ok 571 - iteration 66 # Curve Oakley-EC2N-4 ok 572 - iteration 67 # Curve brainpoolP160r1 ok 573 - iteration 68 # Curve brainpoolP160t1 ok 574 - iteration 69 # Curve brainpoolP192r1 ok 575 - iteration 70 # Curve brainpoolP192t1 ok 576 - iteration 71 # Curve brainpoolP224r1 ok 577 - iteration 72 # Curve brainpoolP224t1 ok 578 - iteration 73 # Curve brainpoolP256r1 ok 579 - iteration 74 # Curve brainpoolP256t1 ok 580 - iteration 75 # Curve brainpoolP320r1 ok 581 - iteration 76 # Curve brainpoolP320t1 ok 582 - iteration 77 # Curve brainpoolP384r1 ok 583 - iteration 78 # Curve brainpoolP384t1 ok 584 - iteration 79 # Curve brainpoolP512r1 ok 585 - iteration 80 # Curve brainpoolP512t1 ok 586 - iteration 81 # Curve SM2 ok 587 - iteration 82 ok 15 - check_named_curve_from_ecparameters # Subtest: ec_point_hex2point_test 1..82 ok 588 - iteration 1 ok 589 - iteration 2 ok 590 - iteration 3 ok 591 - iteration 4 ok 592 - iteration 5 ok 593 - iteration 6 ok 594 - iteration 7 ok 595 - iteration 8 ok 596 - iteration 9 ok 597 - iteration 10 ok 598 - iteration 11 ok 599 - iteration 12 ok 600 - iteration 13 ok 601 - iteration 14 ok 602 - iteration 15 ok 603 - iteration 16 ok 604 - iteration 17 ok 605 - iteration 18 ok 606 - iteration 19 ok 607 - iteration 20 ok 608 - iteration 21 ok 609 - iteration 22 ok 610 - iteration 23 ok 611 - iteration 24 ok 612 - iteration 25 ok 613 - iteration 26 ok 614 - iteration 27 ok 615 - iteration 28 ok 616 - iteration 29 ok 617 - iteration 30 ok 618 - iteration 31 ok 619 - iteration 32 ok 620 - iteration 33 ok 621 - iteration 34 ok 622 - iteration 35 ok 623 - iteration 36 ok 624 - iteration 37 ok 625 - iteration 38 ok 626 - iteration 39 ok 627 - iteration 40 ok 628 - iteration 41 ok 629 - iteration 42 ok 630 - iteration 43 ok 631 - iteration 44 ok 632 - iteration 45 ok 633 - iteration 46 ok 634 - iteration 47 ok 635 - iteration 48 ok 636 - iteration 49 ok 637 - iteration 50 ok 638 - iteration 51 ok 639 - iteration 52 ok 640 - iteration 53 ok 641 - iteration 54 ok 642 - iteration 55 ok 643 - iteration 56 ok 644 - iteration 57 ok 645 - iteration 58 ok 646 - iteration 59 ok 647 - iteration 60 ok 648 - iteration 61 ok 649 - iteration 62 ok 650 - iteration 63 ok 651 - iteration 64 ok 652 - iteration 65 ok 653 - iteration 66 ok 654 - iteration 67 ok 655 - iteration 68 ok 656 - iteration 69 ok 657 - iteration 70 ok 658 - iteration 71 ok 659 - iteration 72 ok 660 - iteration 73 ok 661 - iteration 74 ok 662 - iteration 75 ok 663 - iteration 76 ok 664 - iteration 77 ok 665 - iteration 78 ok 666 - iteration 79 ok 667 - iteration 80 ok 668 - iteration 81 ok 669 - iteration 82 ok 16 - ec_point_hex2point_test # Subtest: custom_generator_test 1..82 # Curve secp112r1 ok 670 - iteration 1 # Curve secp112r2 ok 671 - iteration 2 # Curve secp128r1 ok 672 - iteration 3 # Curve secp128r2 ok 673 - iteration 4 # Curve secp160k1 ok 674 - iteration 5 # Curve secp160r1 ok 675 - iteration 6 # Curve secp160r2 ok 676 - iteration 7 # Curve secp192k1 ok 677 - iteration 8 # Curve secp224k1 ok 678 - iteration 9 # Curve secp224r1 ok 679 - iteration 10 # Curve secp256k1 ok 680 - iteration 11 # Curve secp384r1 ok 681 - iteration 12 # Curve secp521r1 ok 682 - iteration 13 # Curve prime192v1 ok 683 - iteration 14 # Curve prime192v2 ok 684 - iteration 15 # Curve prime192v3 ok 685 - iteration 16 # Curve prime239v1 ok 686 - iteration 17 # Curve prime239v2 ok 687 - iteration 18 # Curve prime239v3 ok 688 - iteration 19 # Curve prime256v1 ok 689 - iteration 20 # Curve sect113r1 ok 690 - iteration 21 # Curve sect113r2 ok 691 - iteration 22 # Curve sect131r1 ok 692 - iteration 23 # Curve sect131r2 ok 693 - iteration 24 # Curve sect163k1 ok 694 - iteration 25 # Curve sect163r1 ok 695 - iteration 26 # Curve sect163r2 ok 696 - iteration 27 # Curve sect193r1 ok 697 - iteration 28 # Curve sect193r2 ok 698 - iteration 29 # Curve sect233k1 ok 699 - iteration 30 # Curve sect233r1 ok 700 - iteration 31 # Curve sect239k1 ok 701 - iteration 32 # Curve sect283k1 ok 702 - iteration 33 # Curve sect283r1 ok 703 - iteration 34 # Curve sect409k1 ok 704 - iteration 35 # Curve sect409r1 ok 705 - iteration 36 # Curve sect571k1 ok 706 - iteration 37 # Curve sect571r1 ok 707 - iteration 38 # Curve c2pnb163v1 ok 708 - iteration 39 # Curve c2pnb163v2 ok 709 - iteration 40 # Curve c2pnb163v3 ok 710 - iteration 41 # Curve c2pnb176v1 ok 711 - iteration 42 # Curve c2tnb191v1 ok 712 - iteration 43 # Curve c2tnb191v2 ok 713 - iteration 44 # Curve c2tnb191v3 ok 714 - iteration 45 # Curve c2pnb208w1 ok 715 - iteration 46 # Curve c2tnb239v1 ok 716 - iteration 47 # Curve c2tnb239v2 ok 717 - iteration 48 # Curve c2tnb239v3 ok 718 - iteration 49 # Curve c2pnb272w1 ok 719 - iteration 50 # Curve c2pnb304w1 ok 720 - iteration 51 # Curve c2tnb359v1 ok 721 - iteration 52 # Curve c2pnb368w1 ok 722 - iteration 53 # Curve c2tnb431r1 ok 723 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 724 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 725 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 726 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 727 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 728 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 729 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 730 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 731 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 732 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 733 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 734 - iteration 65 # Curve Oakley-EC2N-3 ok 735 - iteration 66 # Curve Oakley-EC2N-4 ok 736 - iteration 67 # Curve brainpoolP160r1 ok 737 - iteration 68 # Curve brainpoolP160t1 ok 738 - iteration 69 # Curve brainpoolP192r1 ok 739 - iteration 70 # Curve brainpoolP192t1 ok 740 - iteration 71 # Curve brainpoolP224r1 ok 741 - iteration 72 # Curve brainpoolP224t1 ok 742 - iteration 73 # Curve brainpoolP256r1 ok 743 - iteration 74 # Curve brainpoolP256t1 ok 744 - iteration 75 # Curve brainpoolP320r1 ok 745 - iteration 76 # Curve brainpoolP320t1 ok 746 - iteration 77 # Curve brainpoolP384r1 ok 747 - iteration 78 # Curve brainpoolP384t1 ok 748 - iteration 79 # Curve brainpoolP512r1 ok 749 - iteration 80 # Curve brainpoolP512t1 ok 750 - iteration 81 # Curve SM2 ok 751 - iteration 82 ok 17 - custom_generator_test # Subtest: custom_params_test 1..82 # Curve secp112r1 ok 752 - iteration 1 # Curve secp112r2 ok 753 - iteration 2 # Curve secp128r1 ok 754 - iteration 3 # Curve secp128r2 ok 755 - iteration 4 # Curve secp160k1 ok 756 - iteration 5 # Curve secp160r1 ok 757 - iteration 6 # Curve secp160r2 ok 758 - iteration 7 # Curve secp192k1 ok 759 - iteration 8 # Curve secp224k1 ok 760 - iteration 9 # Curve secp224r1 ok 761 - iteration 10 # Curve secp256k1 ok 762 - iteration 11 # Curve secp384r1 ok 763 - iteration 12 # Curve secp521r1 ok 764 - iteration 13 # Curve prime192v1 ok 765 - iteration 14 # Curve prime192v2 ok 766 - iteration 15 # Curve prime192v3 ok 767 - iteration 16 # Curve prime239v1 ok 768 - iteration 17 # Curve prime239v2 ok 769 - iteration 18 # Curve prime239v3 ok 770 - iteration 19 # Curve prime256v1 ok 771 - iteration 20 # Curve sect113r1 ok 772 - iteration 21 # Curve sect113r2 ok 773 - iteration 22 # Curve sect131r1 ok 774 - iteration 23 # Curve sect131r2 ok 775 - iteration 24 # Curve sect163k1 ok 776 - iteration 25 # Curve sect163r1 ok 777 - iteration 26 # Curve sect163r2 ok 778 - iteration 27 # Curve sect193r1 ok 779 - iteration 28 # Curve sect193r2 ok 780 - iteration 29 # Curve sect233k1 ok 781 - iteration 30 # Curve sect233r1 ok 782 - iteration 31 # Curve sect239k1 ok 783 - iteration 32 # Curve sect283k1 ok 784 - iteration 33 # Curve sect283r1 ok 785 - iteration 34 # Curve sect409k1 ok 786 - iteration 35 # Curve sect409r1 ok 787 - iteration 36 # Curve sect571k1 ok 788 - iteration 37 # Curve sect571r1 ok 789 - iteration 38 # Curve c2pnb163v1 ok 790 - iteration 39 # Curve c2pnb163v2 ok 791 - iteration 40 # Curve c2pnb163v3 ok 792 - iteration 41 # Curve c2pnb176v1 ok 793 - iteration 42 # Curve c2tnb191v1 ok 794 - iteration 43 # Curve c2tnb191v2 ok 795 - iteration 44 # Curve c2tnb191v3 ok 796 - iteration 45 # Curve c2pnb208w1 ok 797 - iteration 46 # Curve c2tnb239v1 ok 798 - iteration 47 # Curve c2tnb239v2 ok 799 - iteration 48 # Curve c2tnb239v3 ok 800 - iteration 49 # Curve c2pnb272w1 ok 801 - iteration 50 # Curve c2pnb304w1 ok 802 - iteration 51 # Curve c2tnb359v1 ok 803 - iteration 52 # Curve c2pnb368w1 ok 804 - iteration 53 # Curve c2tnb431r1 ok 805 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 806 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 807 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 808 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 809 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 810 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 811 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 812 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 813 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 814 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 815 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 816 - iteration 65 # Curve Oakley-EC2N-3 ok 817 - iteration 66 # Curve Oakley-EC2N-4 ok 818 - iteration 67 # Curve brainpoolP160r1 ok 819 - iteration 68 # Curve brainpoolP160t1 ok 820 - iteration 69 # Curve brainpoolP192r1 ok 821 - iteration 70 # Curve brainpoolP192t1 ok 822 - iteration 71 # Curve brainpoolP224r1 ok 823 - iteration 72 # Curve brainpoolP224t1 ok 824 - iteration 73 # Curve brainpoolP256r1 ok 825 - iteration 74 # Curve brainpoolP256t1 ok 826 - iteration 75 # Curve brainpoolP320r1 ok 827 - iteration 76 # Curve brainpoolP320t1 ok 828 - iteration 77 # Curve brainpoolP384r1 ok 829 - iteration 78 # Curve brainpoolP384t1 ok 830 - iteration 79 # Curve brainpoolP512r1 ok 831 - iteration 80 # Curve brainpoolP512t1 ok 832 - iteration 81 # Curve SM2 # SKIP: @ ../test/ectest.c:2722 # custom params not supported with SM2 ok 833 - iteration 82 # skipped ok 18 - custom_params_test ok 19 - ec_d2i_publickey_test ../../util/wrap.pl ../../test/ectest => 0 ok 2 - running ectest # Subtest: EC conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - EC conversions -- private key # Subtest: EC conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - EC conversions -- private key PKCS\#8 # Subtest: EC conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - EC conversions -- public key # Subtest: PKEY conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - PKEY conversions -- private key # Subtest: PKEY conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - PKEY conversions -- private key PKCS\#8 # Subtest: PKEY conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - PKEY conversions -- public key # Subtest: Ed25519 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - Ed25519 conversions -- private key # Subtest: Ed25519 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - Ed25519 conversions -- private key PKCS\#8 # Subtest: Ed25519 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - Ed25519 conversions -- public key # Subtest: Ed448 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - Ed448 conversions -- private key # Subtest: Ed448 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - Ed448 conversions -- private key PKCS\#8 # Subtest: Ed448 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 14 - Ed448 conversions -- public key # Subtest: Check loading of fips and non-fips keys 1..0 # SKIP FIPS is disabled ok 15 # skip FIPS is disabled ok 15-test_ecdsa.t .................... # The results of this test will end up in test-runs/test_ecdsa 1..1 # Subtest: ../../test/ecdsatest 1..4 # Subtest: test_builtin_as_ec 1..82 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r1 as EC key type ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r2 as EC key type ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r1 as EC key type ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r2 as EC key type ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160k1 as EC key type ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r1 as EC key type ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r2 as EC key type ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp192k1 as EC key type ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224k1 as EC key type ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224r1 as EC key type ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp256k1 as EC key type ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp384r1 as EC key type ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp521r1 as EC key type ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v1 as EC key type ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v2 as EC key type ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v3 as EC key type ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v1 as EC key type ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v2 as EC key type ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v3 as EC key type ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime256v1 as EC key type ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r1 as EC key type ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r2 as EC key type ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r1 as EC key type ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r2 as EC key type ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163k1 as EC key type ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r1 as EC key type ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r2 as EC key type ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r1 as EC key type ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r2 as EC key type ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233k1 as EC key type ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233r1 as EC key type ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect239k1 as EC key type ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283k1 as EC key type ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283r1 as EC key type ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409k1 as EC key type ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409r1 as EC key type ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571k1 as EC key type ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571r1 as EC key type ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v1 as EC key type ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v2 as EC key type ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v3 as EC key type ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb176v1 as EC key type ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v1 as EC key type ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v2 as EC key type ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v3 as EC key type ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb208w1 as EC key type ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v1 as EC key type ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v2 as EC key type ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v3 as EC key type ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb272w1 as EC key type ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb304w1 as EC key type ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb359v1 as EC key type ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb368w1 as EC key type ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb431r1 as EC key type ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160r1 as EC key type ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160t1 as EC key type ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192r1 as EC key type ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192t1 as EC key type ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224r1 as EC key type ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224t1 as EC key type ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256r1 as EC key type ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256t1 as EC key type ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320r1 as EC key type ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320t1 as EC key type ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384r1 as EC key type ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384t1 as EC key type ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512r1 as EC key type ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512t1 as EC key type ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:212 # skipped: EC key type unsupported for curve SM2 ok 82 - iteration 82 ok 1 - test_builtin_as_ec ok 2 - test_ecdsa_sig_NULL # Subtest: test_builtin_as_sm2 1..82 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r1 ok 83 - iteration 1 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r2 ok 84 - iteration 2 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r1 ok 85 - iteration 3 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r2 ok 86 - iteration 4 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160k1 ok 87 - iteration 5 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r1 ok 88 - iteration 6 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r2 ok 89 - iteration 7 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp192k1 ok 90 - iteration 8 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224k1 ok 91 - iteration 9 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224r1 ok 92 - iteration 10 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp256k1 ok 93 - iteration 11 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp384r1 ok 94 - iteration 12 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp521r1 ok 95 - iteration 13 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v1 ok 96 - iteration 14 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v2 ok 97 - iteration 15 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v3 ok 98 - iteration 16 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v1 ok 99 - iteration 17 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v2 ok 100 - iteration 18 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v3 ok 101 - iteration 19 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime256v1 ok 102 - iteration 20 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r1 ok 103 - iteration 21 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r2 ok 104 - iteration 22 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r1 ok 105 - iteration 23 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r2 ok 106 - iteration 24 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163k1 ok 107 - iteration 25 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r1 ok 108 - iteration 26 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r2 ok 109 - iteration 27 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r1 ok 110 - iteration 28 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r2 ok 111 - iteration 29 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233k1 ok 112 - iteration 30 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233r1 ok 113 - iteration 31 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect239k1 ok 114 - iteration 32 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283k1 ok 115 - iteration 33 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283r1 ok 116 - iteration 34 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409k1 ok 117 - iteration 35 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409r1 ok 118 - iteration 36 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571k1 ok 119 - iteration 37 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571r1 ok 120 - iteration 38 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v1 ok 121 - iteration 39 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v2 ok 122 - iteration 40 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v3 ok 123 - iteration 41 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb176v1 ok 124 - iteration 42 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v1 ok 125 - iteration 43 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v2 ok 126 - iteration 44 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v3 ok 127 - iteration 45 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb208w1 ok 128 - iteration 46 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v1 ok 129 - iteration 47 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v2 ok 130 - iteration 48 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v3 ok 131 - iteration 49 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb272w1 ok 132 - iteration 50 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb304w1 ok 133 - iteration 51 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb359v1 ok 134 - iteration 52 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb368w1 ok 135 - iteration 53 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb431r1 ok 136 - iteration 54 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1 ok 137 - iteration 55 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3 ok 138 - iteration 56 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4 ok 139 - iteration 57 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5 ok 140 - iteration 58 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6 ok 141 - iteration 59 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7 ok 142 - iteration 60 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8 ok 143 - iteration 61 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9 ok 144 - iteration 62 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10 ok 145 - iteration 63 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11 ok 146 - iteration 64 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12 ok 147 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 148 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 149 - iteration 67 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160r1 ok 150 - iteration 68 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160t1 ok 151 - iteration 69 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192r1 ok 152 - iteration 70 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192t1 ok 153 - iteration 71 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224r1 ok 154 - iteration 72 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224t1 ok 155 - iteration 73 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256r1 ok 156 - iteration 74 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256t1 ok 157 - iteration 75 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320r1 ok 158 - iteration 76 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320t1 ok 159 - iteration 77 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384r1 ok 160 - iteration 78 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384t1 ok 161 - iteration 79 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512r1 ok 162 - iteration 80 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512t1 ok 163 - iteration 81 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve SM2 as SM2 key type ok 164 - iteration 82 ok 3 - test_builtin_as_sm2 # Subtest: x9_62_tests 1..724 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime192v1 ok 165 - iteration 1 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime239v1 ok 166 - iteration 2 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 167 - iteration 3 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 168 - iteration 4 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 169 - iteration 5 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 170 - iteration 6 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 171 - iteration 7 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 172 - iteration 8 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 173 - iteration 9 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 174 - iteration 10 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 175 - iteration 11 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 176 - iteration 12 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 177 - iteration 13 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 178 - iteration 14 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 179 - iteration 15 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 180 - iteration 16 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 181 - iteration 17 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 182 - iteration 18 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 183 - iteration 19 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 184 - iteration 20 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 185 - iteration 21 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 186 - iteration 22 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 187 - iteration 23 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 188 - iteration 24 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 189 - iteration 25 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 190 - iteration 26 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 191 - iteration 27 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 192 - iteration 28 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 193 - iteration 29 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 194 - iteration 30 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 195 - iteration 31 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 196 - iteration 32 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 197 - iteration 33 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 198 - iteration 34 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 199 - iteration 35 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 200 - iteration 36 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 201 - iteration 37 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 202 - iteration 38 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 203 - iteration 39 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 204 - iteration 40 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 205 - iteration 41 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 206 - iteration 42 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 207 - iteration 43 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 208 - iteration 44 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 209 - iteration 45 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 210 - iteration 46 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 211 - iteration 47 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 212 - iteration 48 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 213 - iteration 49 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 214 - iteration 50 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 215 - iteration 51 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 216 - iteration 52 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 217 - iteration 53 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 218 - iteration 54 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 219 - iteration 55 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 220 - iteration 56 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 221 - iteration 57 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 222 - iteration 58 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 223 - iteration 59 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 224 - iteration 60 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 225 - iteration 61 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 226 - iteration 62 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 227 - iteration 63 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 228 - iteration 64 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 229 - iteration 65 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 230 - iteration 66 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 231 - iteration 67 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 232 - iteration 68 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 233 - iteration 69 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 234 - iteration 70 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 235 - iteration 71 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 236 - iteration 72 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 237 - iteration 73 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 238 - iteration 74 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 239 - iteration 75 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 240 - iteration 76 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 241 - iteration 77 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 242 - iteration 78 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 243 - iteration 79 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 244 - iteration 80 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 245 - iteration 81 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 246 - iteration 82 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 247 - iteration 83 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 248 - iteration 84 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 249 - iteration 85 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 250 - iteration 86 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 251 - iteration 87 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 252 - iteration 88 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 253 - iteration 89 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 254 - iteration 90 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 255 - iteration 91 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 256 - iteration 92 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 257 - iteration 93 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 258 - iteration 94 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 259 - iteration 95 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 260 - iteration 96 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 261 - iteration 97 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 262 - iteration 98 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 263 - iteration 99 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 264 - iteration 100 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 265 - iteration 101 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 266 - iteration 102 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 267 - iteration 103 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 268 - iteration 104 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 269 - iteration 105 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 270 - iteration 106 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 271 - iteration 107 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 272 - iteration 108 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 273 - iteration 109 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 274 - iteration 110 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 275 - iteration 111 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 276 - iteration 112 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 277 - iteration 113 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 278 - iteration 114 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 279 - iteration 115 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 280 - iteration 116 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 281 - iteration 117 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 282 - iteration 118 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 283 - iteration 119 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 284 - iteration 120 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 285 - iteration 121 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 286 - iteration 122 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 287 - iteration 123 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 288 - iteration 124 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 289 - iteration 125 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 290 - iteration 126 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 291 - iteration 127 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 292 - iteration 128 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 293 - iteration 129 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 294 - iteration 130 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 295 - iteration 131 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 296 - iteration 132 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 297 - iteration 133 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 298 - iteration 134 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 299 - iteration 135 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 300 - iteration 136 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 301 - iteration 137 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 302 - iteration 138 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 303 - iteration 139 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 304 - iteration 140 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 305 - iteration 141 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 306 - iteration 142 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 307 - iteration 143 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 308 - iteration 144 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 309 - iteration 145 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 310 - iteration 146 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 311 - iteration 147 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 312 - iteration 148 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 313 - iteration 149 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 314 - iteration 150 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 315 - iteration 151 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 316 - iteration 152 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 317 - iteration 153 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 318 - iteration 154 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 319 - iteration 155 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 320 - iteration 156 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 321 - iteration 157 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 322 - iteration 158 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 323 - iteration 159 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 324 - iteration 160 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 325 - iteration 161 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 326 - iteration 162 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 327 - iteration 163 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 328 - iteration 164 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 329 - iteration 165 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 330 - iteration 166 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 331 - iteration 167 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 332 - iteration 168 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 333 - iteration 169 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 334 - iteration 170 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 335 - iteration 171 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 336 - iteration 172 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 337 - iteration 173 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 338 - iteration 174 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 339 - iteration 175 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 340 - iteration 176 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 341 - iteration 177 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 342 - iteration 178 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 343 - iteration 179 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 344 - iteration 180 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 345 - iteration 181 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 346 - iteration 182 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 347 - iteration 183 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 348 - iteration 184 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 349 - iteration 185 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 350 - iteration 186 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 351 - iteration 187 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 352 - iteration 188 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 353 - iteration 189 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 354 - iteration 190 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 355 - iteration 191 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 356 - iteration 192 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 357 - iteration 193 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 358 - iteration 194 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 359 - iteration 195 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 360 - iteration 196 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 361 - iteration 197 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 362 - iteration 198 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 363 - iteration 199 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 364 - iteration 200 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 365 - iteration 201 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 366 - iteration 202 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 367 - iteration 203 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 368 - iteration 204 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 369 - iteration 205 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 370 - iteration 206 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 371 - iteration 207 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 372 - iteration 208 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 373 - iteration 209 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 374 - iteration 210 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 375 - iteration 211 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 376 - iteration 212 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 377 - iteration 213 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 378 - iteration 214 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 379 - iteration 215 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 380 - iteration 216 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 381 - iteration 217 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 382 - iteration 218 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 383 - iteration 219 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 384 - iteration 220 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 385 - iteration 221 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 386 - iteration 222 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 387 - iteration 223 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 388 - iteration 224 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 389 - iteration 225 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 390 - iteration 226 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 391 - iteration 227 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 392 - iteration 228 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 393 - iteration 229 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 394 - iteration 230 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 395 - iteration 231 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 396 - iteration 232 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 397 - iteration 233 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 398 - iteration 234 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 399 - iteration 235 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 400 - iteration 236 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 401 - iteration 237 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 402 - iteration 238 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 403 - iteration 239 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 404 - iteration 240 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 405 - iteration 241 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 406 - iteration 242 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 407 - iteration 243 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 408 - iteration 244 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 409 - iteration 245 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 410 - iteration 246 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 411 - iteration 247 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 412 - iteration 248 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 413 - iteration 249 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 414 - iteration 250 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 415 - iteration 251 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 416 - iteration 252 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 417 - iteration 253 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 418 - iteration 254 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 419 - iteration 255 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 420 - iteration 256 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 421 - iteration 257 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 422 - iteration 258 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 423 - iteration 259 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 424 - iteration 260 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 425 - iteration 261 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 426 - iteration 262 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 427 - iteration 263 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 428 - iteration 264 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 429 - iteration 265 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 430 - iteration 266 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 431 - iteration 267 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 432 - iteration 268 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 433 - iteration 269 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 434 - iteration 270 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 435 - iteration 271 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 436 - iteration 272 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 437 - iteration 273 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 438 - iteration 274 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 439 - iteration 275 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 440 - iteration 276 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 441 - iteration 277 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 442 - iteration 278 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 443 - iteration 279 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 444 - iteration 280 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 445 - iteration 281 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 446 - iteration 282 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 447 - iteration 283 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 448 - iteration 284 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 449 - iteration 285 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 450 - iteration 286 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 451 - iteration 287 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 452 - iteration 288 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 453 - iteration 289 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 454 - iteration 290 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 455 - iteration 291 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 456 - iteration 292 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 457 - iteration 293 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 458 - iteration 294 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 459 - iteration 295 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 460 - iteration 296 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 461 - iteration 297 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 462 - iteration 298 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 463 - iteration 299 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 464 - iteration 300 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 465 - iteration 301 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 466 - iteration 302 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 467 - iteration 303 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 468 - iteration 304 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 469 - iteration 305 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 470 - iteration 306 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 471 - iteration 307 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 472 - iteration 308 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 473 - iteration 309 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 474 - iteration 310 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 475 - iteration 311 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 476 - iteration 312 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 477 - iteration 313 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 478 - iteration 314 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 479 - iteration 315 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 480 - iteration 316 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 481 - iteration 317 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 482 - iteration 318 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 483 - iteration 319 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 484 - iteration 320 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 485 - iteration 321 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 486 - iteration 322 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 487 - iteration 323 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 488 - iteration 324 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 489 - iteration 325 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 490 - iteration 326 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 491 - iteration 327 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 492 - iteration 328 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 493 - iteration 329 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 494 - iteration 330 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 495 - iteration 331 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 496 - iteration 332 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 497 - iteration 333 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 498 - iteration 334 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 499 - iteration 335 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 500 - iteration 336 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 501 - iteration 337 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 502 - iteration 338 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 503 - iteration 339 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 504 - iteration 340 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 505 - iteration 341 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 506 - iteration 342 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 507 - iteration 343 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 508 - iteration 344 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 509 - iteration 345 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 510 - iteration 346 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 511 - iteration 347 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 512 - iteration 348 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 513 - iteration 349 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 514 - iteration 350 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 515 - iteration 351 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 516 - iteration 352 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 517 - iteration 353 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 518 - iteration 354 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 519 - iteration 355 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 520 - iteration 356 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 521 - iteration 357 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 522 - iteration 358 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 523 - iteration 359 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 524 - iteration 360 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 525 - iteration 361 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 526 - iteration 362 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 527 - iteration 363 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 528 - iteration 364 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 529 - iteration 365 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 530 - iteration 366 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 531 - iteration 367 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 532 - iteration 368 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 533 - iteration 369 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 534 - iteration 370 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 535 - iteration 371 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 536 - iteration 372 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 537 - iteration 373 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 538 - iteration 374 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 539 - iteration 375 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 540 - iteration 376 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 541 - iteration 377 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 542 - iteration 378 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 543 - iteration 379 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 544 - iteration 380 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 545 - iteration 381 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 546 - iteration 382 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 547 - iteration 383 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 548 - iteration 384 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 549 - iteration 385 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 550 - iteration 386 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 551 - iteration 387 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 552 - iteration 388 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 553 - iteration 389 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 554 - iteration 390 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 555 - iteration 391 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 556 - iteration 392 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 557 - iteration 393 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 558 - iteration 394 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 559 - iteration 395 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 560 - iteration 396 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 561 - iteration 397 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 562 - iteration 398 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 563 - iteration 399 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 564 - iteration 400 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 565 - iteration 401 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 566 - iteration 402 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 567 - iteration 403 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 568 - iteration 404 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 569 - iteration 405 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 570 - iteration 406 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 571 - iteration 407 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 572 - iteration 408 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 573 - iteration 409 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 574 - iteration 410 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 575 - iteration 411 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 576 - iteration 412 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 577 - iteration 413 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 578 - iteration 414 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 579 - iteration 415 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 580 - iteration 416 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 581 - iteration 417 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 582 - iteration 418 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 583 - iteration 419 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 584 - iteration 420 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 585 - iteration 421 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 586 - iteration 422 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 587 - iteration 423 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 588 - iteration 424 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 589 - iteration 425 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 590 - iteration 426 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 591 - iteration 427 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 592 - iteration 428 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 593 - iteration 429 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 594 - iteration 430 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 595 - iteration 431 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 596 - iteration 432 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 597 - iteration 433 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 598 - iteration 434 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 599 - iteration 435 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 600 - iteration 436 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 601 - iteration 437 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 602 - iteration 438 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 603 - iteration 439 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 604 - iteration 440 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 605 - iteration 441 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 606 - iteration 442 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 607 - iteration 443 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 608 - iteration 444 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 609 - iteration 445 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 610 - iteration 446 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 611 - iteration 447 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 612 - iteration 448 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 613 - iteration 449 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 614 - iteration 450 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 615 - iteration 451 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 616 - iteration 452 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 617 - iteration 453 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 618 - iteration 454 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 619 - iteration 455 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 620 - iteration 456 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 621 - iteration 457 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 622 - iteration 458 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 623 - iteration 459 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 624 - iteration 460 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 625 - iteration 461 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 626 - iteration 462 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 627 - iteration 463 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 628 - iteration 464 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 629 - iteration 465 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 630 - iteration 466 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 631 - iteration 467 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 632 - iteration 468 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 633 - iteration 469 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 634 - iteration 470 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 635 - iteration 471 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 636 - iteration 472 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 637 - iteration 473 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 638 - iteration 474 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 639 - iteration 475 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 640 - iteration 476 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 641 - iteration 477 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 642 - iteration 478 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 643 - iteration 479 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 644 - iteration 480 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 645 - iteration 481 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 646 - iteration 482 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 647 - iteration 483 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 648 - iteration 484 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 649 - iteration 485 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 650 - iteration 486 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 651 - iteration 487 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 652 - iteration 488 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 653 - iteration 489 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 654 - iteration 490 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 655 - iteration 491 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 656 - iteration 492 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 657 - iteration 493 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 658 - iteration 494 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 659 - iteration 495 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 660 - iteration 496 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 661 - iteration 497 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 662 - iteration 498 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 663 - iteration 499 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 664 - iteration 500 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 665 - iteration 501 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 666 - iteration 502 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 667 - iteration 503 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 668 - iteration 504 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 669 - iteration 505 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 670 - iteration 506 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 671 - iteration 507 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 672 - iteration 508 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 673 - iteration 509 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 674 - iteration 510 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 675 - iteration 511 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 676 - iteration 512 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 677 - iteration 513 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 678 - iteration 514 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 679 - iteration 515 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 680 - iteration 516 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 681 - iteration 517 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 682 - iteration 518 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 683 - iteration 519 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 684 - iteration 520 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 685 - iteration 521 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 686 - iteration 522 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 687 - iteration 523 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 688 - iteration 524 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 689 - iteration 525 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 690 - iteration 526 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 691 - iteration 527 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 692 - iteration 528 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 693 - iteration 529 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 694 - iteration 530 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 695 - iteration 531 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 696 - iteration 532 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 697 - iteration 533 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 698 - iteration 534 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 699 - iteration 535 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 700 - iteration 536 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 701 - iteration 537 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 702 - iteration 538 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 703 - iteration 539 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 704 - iteration 540 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 705 - iteration 541 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 706 - iteration 542 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 707 - iteration 543 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 708 - iteration 544 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 709 - iteration 545 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 710 - iteration 546 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 711 - iteration 547 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 712 - iteration 548 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 713 - iteration 549 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 714 - iteration 550 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 715 - iteration 551 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 716 - iteration 552 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 717 - iteration 553 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 718 - iteration 554 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 719 - iteration 555 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 720 - iteration 556 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 721 - iteration 557 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 722 - iteration 558 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 723 - iteration 559 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 724 - iteration 560 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 725 - iteration 561 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 726 - iteration 562 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 727 - iteration 563 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 728 - iteration 564 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 729 - iteration 565 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 730 - iteration 566 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 731 - iteration 567 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 732 - iteration 568 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 733 - iteration 569 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 734 - iteration 570 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 735 - iteration 571 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 736 - iteration 572 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 737 - iteration 573 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 738 - iteration 574 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 739 - iteration 575 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 740 - iteration 576 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 741 - iteration 577 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 742 - iteration 578 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 743 - iteration 579 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 744 - iteration 580 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 745 - iteration 581 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 746 - iteration 582 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 747 - iteration 583 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 748 - iteration 584 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 749 - iteration 585 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 750 - iteration 586 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 751 - iteration 587 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 752 - iteration 588 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 753 - iteration 589 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 754 - iteration 590 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 755 - iteration 591 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 756 - iteration 592 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 757 - iteration 593 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 758 - iteration 594 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 759 - iteration 595 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 760 - iteration 596 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 761 - iteration 597 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 762 - iteration 598 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 763 - iteration 599 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 764 - iteration 600 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 765 - iteration 601 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 766 - iteration 602 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 767 - iteration 603 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 768 - iteration 604 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 769 - iteration 605 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 770 - iteration 606 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 771 - iteration 607 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 772 - iteration 608 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 773 - iteration 609 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 774 - iteration 610 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 775 - iteration 611 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 776 - iteration 612 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 777 - iteration 613 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 778 - iteration 614 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 779 - iteration 615 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 780 - iteration 616 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 781 - iteration 617 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 782 - iteration 618 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 783 - iteration 619 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 784 - iteration 620 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 785 - iteration 621 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 786 - iteration 622 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 787 - iteration 623 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 788 - iteration 624 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 789 - iteration 625 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 790 - iteration 626 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 791 - iteration 627 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 792 - iteration 628 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 793 - iteration 629 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 794 - iteration 630 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 795 - iteration 631 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 796 - iteration 632 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 797 - iteration 633 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 798 - iteration 634 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 799 - iteration 635 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 800 - iteration 636 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 801 - iteration 637 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 802 - iteration 638 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 803 - iteration 639 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 804 - iteration 640 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 805 - iteration 641 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 806 - iteration 642 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 807 - iteration 643 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 808 - iteration 644 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 809 - iteration 645 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 810 - iteration 646 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 811 - iteration 647 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 812 - iteration 648 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 813 - iteration 649 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 814 - iteration 650 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 815 - iteration 651 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 816 - iteration 652 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 817 - iteration 653 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 818 - iteration 654 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 819 - iteration 655 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 820 - iteration 656 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 821 - iteration 657 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 822 - iteration 658 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 823 - iteration 659 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 824 - iteration 660 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 825 - iteration 661 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 826 - iteration 662 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 827 - iteration 663 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 828 - iteration 664 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 829 - iteration 665 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 830 - iteration 666 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 831 - iteration 667 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 832 - iteration 668 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 833 - iteration 669 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 834 - iteration 670 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 835 - iteration 671 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 836 - iteration 672 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 837 - iteration 673 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 838 - iteration 674 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 839 - iteration 675 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 840 - iteration 676 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 841 - iteration 677 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 842 - iteration 678 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 843 - iteration 679 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 844 - iteration 680 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 845 - iteration 681 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 846 - iteration 682 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 847 - iteration 683 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 848 - iteration 684 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 849 - iteration 685 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 850 - iteration 686 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 851 - iteration 687 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 852 - iteration 688 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 853 - iteration 689 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 854 - iteration 690 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 855 - iteration 691 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 856 - iteration 692 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 857 - iteration 693 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 858 - iteration 694 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 859 - iteration 695 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 860 - iteration 696 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 861 - iteration 697 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 862 - iteration 698 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 863 - iteration 699 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 864 - iteration 700 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 865 - iteration 701 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 866 - iteration 702 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 867 - iteration 703 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 868 - iteration 704 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 869 - iteration 705 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 870 - iteration 706 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 871 - iteration 707 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 872 - iteration 708 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 873 - iteration 709 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 874 - iteration 710 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 875 - iteration 711 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 876 - iteration 712 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 877 - iteration 713 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 878 - iteration 714 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 879 - iteration 715 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 880 - iteration 716 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 881 - iteration 717 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 882 - iteration 718 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 883 - iteration 719 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 884 - iteration 720 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 885 - iteration 721 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 886 - iteration 722 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb191v1 ok 887 - iteration 723 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb239v1 ok 888 - iteration 724 ok 4 - x9_62_tests ../../util/wrap.pl ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok 15-test_ecparam.t .................. # The results of this test will end up in test-runs/test_ecparam 1..12 # Subtest: Check loading valid parameters by ecparam with -check 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 1 - Check loading valid parameters by ecparam with -check # Subtest: Check loading valid parameters by ecparam with -check_named 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 2 - Check loading valid parameters by ecparam with -check_named # Subtest: Check loading valid parameters by pkeyparam with -check 1..100 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 3 - Check loading valid parameters by pkeyparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 4 - Check loading non-canonically encoded parameters by ecparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named # Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check 1..30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check # Subtest: Check loading invalid parameters by ecparam with -check 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem A0D8BCF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem A078FCF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem A07898F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed A028C8F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 7 - Check loading invalid parameters by ecparam with -check # Subtest: Check loading invalid parameters by ecparam with -check_named 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem A0E8E3F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem A02883F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem A0B8A7F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 8 - Check loading invalid parameters by ecparam with -check_named # Subtest: Check loading invalid parameters by pkeyparam with -check 1..4 Error reading parameters A098D1F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Error reading parameters A038A2F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Error reading parameters A0B8A9F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 Parameters are invalid A0B8D1F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 9 - Check loading invalid parameters by pkeyparam with -check # Subtest: Check ecparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 10 - Check ecparam does not change the parameter file on output # Subtest: Check pkeyparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 11 - Check pkeyparam does not change the parameter file on output # Subtest: Check loading of fips and non-fips params 1..0 # SKIP FIPS is disabled ok 12 # skip FIPS is disabled ok 15-test_gendh.t .................... # The results of this test will end up in test-runs/test_gendh 1..9 # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAPfV5kQpdHEdc9Z2wzXLhD4HdTDGzWm0QWpi9l4= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 00:f7:d5:e6:44:29:74:71:1d:73:d6:76:c3:35:cb: # 84:3e:07:75:30:c6:cd:69:b4:41:6a:62:f6:5e # public-key: # 00:a5:e0:0f:9e:aa:ac:53:d6:0c:d7:74:08:d1:2d: # 4d:38:04:eb:1f:0e:e1:7f:86:ac:df:28:20:31:eb: # 05:b6:51:6d:43:ec:a0:10:86:a4:d8:f2:22:31:a1: # 6d:31:75:f7:58:0d:54:b2:aa:5c:4b:16:06:79:c0: # 81:ec:42:0e:3e:e2:01:d8:db:bd:8e:8b:a5:02:89: # 11:85:6c:51:5f:17:ce:b5:43:4e:ce:ed:ec:ec:9d: # 2f:5b:f5:0e:d0:d3:d1:67:f7:e3:4e:89:96:2e:2d: # ac:98:50:9a:ed:28:23:ba:32:67:45:4a:6e:97:c2: # f3:bc:1e:c0:34:45:b2:6e:3d:41:a7:d2:8b:87:75: # 8f:47:5c:23:e0:ed:94:7c:85:58:d0:19:a6:f6:be: # a6:d8:e8:39:58:7d:27:f5:e3:6c:e1:4d:3e:93:19: # 7e:e3:77:c4:7a:2c:ab:30:45:37:c4:11:79:09:6b: # e7:e5:22:2a:58:09:8b:6e:11:e7:64:38:26:72:bd: # fd:51:f7:e6:02:6d:e8:61:85:1f:11:66:31:ba:e8: # 75:e3:6d:b4:fd:0d:46:20:62:bd:fd:33:86:9d:a8: # 2a:90:6b:9c:87:d4:ea:2b:24:bb:35:93:bc:ad:79: # bd:f1:f3:6a:a4:4d:7a:03:8e:8f:13:5e:70:e5:91: # 3c:94 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0 ok 1 - genpkey DH default group # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAIt9jN7pgHypm4AUx+smRjK0E5PY/ekvHDpcfTY= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 00:8b:7d:8c:de:e9:80:7c:a9:9b:80:14:c7:eb:26: # 46:32:b4:13:93:d8:fd:e9:2f:1c:3a:5c:7d:36 # public-key: # 00:dd:4f:6f:0a:25:5b:6f:42:e0:e8:42:1b:36:18: # 92:b2:4c:a4:e4:1f:28:3b:06:f5:45:b8:2d:8d:1d: # 68:2b:ac:c3:53:97:18:05:26:f2:13:99:32:ee:11: # 48:44:bd:b3:25:f2:6a:f8:6b:e6:c2:e4:5e:36:0f: # ff:90:cb:87:30:d6:ec:f6:6f:6a:04:b3:bc:02:92: # 8f:4c:48:39:8c:7e:ed:d4:b8:14:3f:17:a7:c7:bc: # 4b:67:ce:aa:d7:0a:17:80:be:f3:3e:4b:a6:ce:77: # 0b:3e:d5:5a:17:f0:45:6d:b1:96:9d:f8:05:f9:1a: # c6:d8:e4:a4:08:b8:d5:06:15:ad:c9:4a:ab:b7:a6: # b6:97:b3:75:62:e2:50:46:78:03:d3:75:37:14:8a: # 0c:e1:13:41:91:9f:20:0d:e2:2f:94:50:70:ea:93: # 35:83:00:a0:7e:32:4b:e7:ca:82:8e:7f:fe:c9:24: # 32:fb:b9:53:5c:89:c6:fd:d1:e5:dd:fd:22:37:7d: # 16:e7:2f:6e:f6:6d:de:d5:4b:fd:20:8d:fb:87:3d: # 5a:4c:8f:da:38:11:1a:c9:9d:f8:f5:7e:aa:ff:55: # 54:c8:3d:4e:4a:63:9c:7f:b0:94:43:1e:58:30:84: # 23:05:c0:aa:f3:ab:73:6b:6e:97:f1:0f:e6:20:72: # e9:9a # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0 ok 2 - genpkey DH group ffdhe2048 ..+...............+.....+.....+..+.+...+....+.+.+..+..+.+........+..+.+....+.+........................+..+.+..+...+....+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .....+......+..............+.+.....+.+..+............+..+.......+..+.+..+....+...+...........+..+.+.............................+.......+.......+..........+....+...........................+.................+.......+..+..+.............+..+............+....+....+.....................+....+.............................+............................+..........+......+.......+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0 ok 3 - genpkey DH params fips186_4 PEM # -----BEGIN PRIVATE KEY----- # MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQDxFTBVVyCvNVm3TqrQzdDy7axh # HnTAI6tjrxgmIRhcSk6s3kzHjjpw9vMQqJrnKeNFHQbeSybtk6Eyag+6JD9fhVc4 # A8h9qYHQvlfd+kMNgZUaugWM+anomSFfjCUzZ+XFvAfK22HpTfQhllU3XKAq0w0e # mKLkAkPwNn2+agSNoI+ahjG/L2EaZ1LJwEuDyF5VTGn1Q+oy5Ab2OBe18nNGwz80 # C92H0KG+OqhAGxObC8P6XYa+RYP1lNjE4E0fQggtMxvUs5mjjQHrblxXIB/+xTcj # /yAPOEtsLqA2eBiIwhxspAb0QHsn3fm0yblFi2SBw0T5ZzN2pyk6wlGIc2ZxAoIB # ACfxWXwUoQPFTzCW3cBaMaKVAktQt7yiG2ev4kxtRNZCJ0aDfLAwQGEn/OwSSL51 # gzUj3XPjeGI1lRZguGthRk2ryiYkRPjRzERe2ZaG+Cc0is8dbu7SExPEQkrBL4rY # Wktwp/h5k7m0WybnVz2T1HHt1iG+SrNaUivG3w1ya8/jqx1IOcj8C5y/sSacqVK4 # fw2YHN+fpE8e26AP/Jxd1maDxsmeoUdV2P7VcqPVPALZ+eLMX/46cYWYDyymJfxt # Ik9uUNJDjx5gowfI6zniwbhfw3/Qjk/gjgSTvmBAj5eNS3H+QpHcOvRcRJaEK7JA # 2oXvSZ0drrcKSsv01NkNmjECHQDBI09ECc6I9Hgr34hxh7K8Nb5e8QbU+Af/0hPX # MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHG5Qk+LEbROD # PSW5AXs5YlGTElqziHi+lSwF0I8= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 6e:50:93:e2:c4:6d:13:83:3d:25:b9:01:7b:39:62: # 51:93:12:5a:b3:88:78:be:95:2c:05:d0:8f # public-key: # 19:4b:74:9a:b2:27:97:e5:1e:da:ca:b4:69:1b:a2: # d0:16:54:33:a1:81:c4:b4:54:b2:0a:02:f7:f2:e7: # f8:f5:54:74:ea:c2:8f:62:32:53:88:07:d2:cf:7e: # 59:1a:56:63:cd:d6:a1:02:f2:e2:bb:00:11:a5:71: # d6:bc:df:af:a5:75:97:3d:dc:81:ca:87:81:60:a5: # c8:a1:1d:19:62:e1:b3:77:53:56:8c:aa:ea:ce:62: # 08:38:b0:8b:6f:16:bf:50:38:22:54:86:cb:39:65: # 73:f5:d1:8d:e0:d7:ce:ae:ac:ab:02:d9:6c:af:fe: # 9e:79:02:e9:09:46:30:55:e4:6d:9b:c8:84:10:24: # 7d:c6:82:82:74:87:91:17:aa:a3:94:4f:5b:37:00: # e7:f3:19:ad:d0:55:b1:f6:1b:f6:d1:aa:fe:0d:e1: # f7:18:26:36:c6:fd:bf:ec:90:99:ba:b0:56:a7:de: # 93:ae:c9:fa:da:89:eb:61:87:74:d2:5f:10:1e:8d: # b3:1e:aa:3f:82:92:10:1e:40:68:a7:92:28:f8:fe: # 15:d6:79:b0:cf:9f:a1:bc:d3:8d:61:57:d2:d3:8a: # a8:1d:cb:77:a5:24:2c:9f:14:87:a3:26:01:d4:d4: # 7b:ab:11:96:27:e1:80:da:16:3e:50:ef:1a:35:6b: # 31 # P: # 00:f1:15:30:55:57:20:af:35:59:b7:4e:aa:d0:cd: # d0:f2:ed:ac:61:1e:74:c0:23:ab:63:af:18:26:21: # 18:5c:4a:4e:ac:de:4c:c7:8e:3a:70:f6:f3:10:a8: # 9a:e7:29:e3:45:1d:06:de:4b:26:ed:93:a1:32:6a: # 0f:ba:24:3f:5f:85:57:38:03:c8:7d:a9:81:d0:be: # 57:dd:fa:43:0d:81:95:1a:ba:05:8c:f9:a9:e8:99: # 21:5f:8c:25:33:67:e5:c5:bc:07:ca:db:61:e9:4d: # f4:21:96:55:37:5c:a0:2a:d3:0d:1e:98:a2:e4:02: # 43:f0:36:7d:be:6a:04:8d:a0:8f:9a:86:31:bf:2f: # 61:1a:67:52:c9:c0:4b:83:c8:5e:55:4c:69:f5:43: # ea:32:e4:06:f6:38:17:b5:f2:73:46:c3:3f:34:0b: # dd:87:d0:a1:be:3a:a8:40:1b:13:9b:0b:c3:fa:5d: # 86:be:45:83:f5:94:d8:c4:e0:4d:1f:42:08:2d:33: # 1b:d4:b3:99:a3:8d:01:eb:6e:5c:57:20:1f:fe:c5: # 37:23:ff:20:0f:38:4b:6c:2e:a0:36:78:18:88:c2: # 1c:6c:a4:06:f4:40:7b:27:dd:f9:b4:c9:b9:45:8b: # 64:81:c3:44:f9:67:33:76:a7:29:3a:c2:51:88:73: # 66:71 # Q: # 00:c1:23:4f:44:09:ce:88:f4:78:2b:df:88:71:87: # b2:bc:35:be:5e:f1:06:d4:f8:07:ff:d2:13:d7 # G: # 27:f1:59:7c:14:a1:03:c5:4f:30:96:dd:c0:5a:31: # a2:95:02:4b:50:b7:bc:a2:1b:67:af:e2:4c:6d:44: # d6:42:27:46:83:7c:b0:30:40:61:27:fc:ec:12:48: # be:75:83:35:23:dd:73:e3:78:62:35:95:16:60:b8: # 6b:61:46:4d:ab:ca:26:24:44:f8:d1:cc:44:5e:d9: # 96:86:f8:27:34:8a:cf:1d:6e:ee:d2:13:13:c4:42: # 4a:c1:2f:8a:d8:5a:4b:70:a7:f8:79:93:b9:b4:5b: # 26:e7:57:3d:93:d4:71:ed:d6:21:be:4a:b3:5a:52: # 2b:c6:df:0d:72:6b:cf:e3:ab:1d:48:39:c8:fc:0b: # 9c:bf:b1:26:9c:a9:52:b8:7f:0d:98:1c:df:9f:a4: # 4f:1e:db:a0:0f:fc:9c:5d:d6:66:83:c6:c9:9e:a1: # 47:55:d8:fe:d5:72:a3:d5:3c:02:d9:f9:e2:cc:5f: # fe:3a:71:85:98:0f:2c:a6:25:fc:6d:22:4f:6e:50: # d2:43:8f:1e:60:a3:07:c8:eb:39:e2:c1:b8:5f:c3: # 7f:d0:8e:4f:e0:8e:04:93:be:60:40:8f:97:8d:4b: # 71:fe:42:91:dc:3a:f4:5c:44:96:84:2b:b2:40:da: # 85:ef:49:9d:1d:ae:b7:0a:4a:cb:f4:d4:d9:0d:9a: # 31 # SEED: # ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24: # 3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0 ok 4 - genpkey DH fips186_4 with PEM params genpkey: Error generating DH key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1 ok 5 - genpkey DH with no params should fail genpkey: Error generating DH key A0C8D8F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:374: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1 ok 6 - genpkey DH with a small private len should fail genpkey: Error generating DH key A01897F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:374: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1 ok 7 - genpkey DH with a large private len should fail # -----BEGIN PRIVATE KEY----- # MIIBxwIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 # NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 # /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K # vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIwIhAMY3/s1N # QKwlwFW/8aInWNveIq1DsxKltEoRIXwfwPHD # -----END PRIVATE KEY----- # DH Private-Key: (3072 bit) # private-key: # 00:c6:37:fe:cd:4d:40:ac:25:c0:55:bf:f1:a2:27: # 58:db:de:22:ad:43:b3:12:a5:b4:4a:11:21:7c:1f: # c0:f1:c3 # public-key: # 64:a0:72:6f:cc:ed:55:65:f5:77:60:26:4e:7f:4d: # c2:e9:76:70:a8:9d:93:89:65:ca:b8:ad:2d:3a:8e: # 5a:2e:ac:b0:68:06:6c:f4:9b:4f:d9:e1:c8:f4:1b: # ff:bb:dc:c4:cb:80:62:24:ae:d2:b7:37:46:06:3f: # 25:f6:06:58:f3:4f:d1:77:ad:97:51:da:f8:3b:ae: # 29:5c:5e:25:e1:87:4f:fd:58:34:48:3d:1d:37:e3: # 7e:d5:56:b7:0e:d9:53:56:20:3b:53:c3:e3:3d:fd: # ed:ce:84:a2:78:d2:7b:80:c6:de:be:ae:32:ea:63: # cc:a1:b9:67:ac:2f:d2:f7:ca:31:71:ff:68:2a:71: # ea:0a:dc:6f:e5:5f:0e:f2:a9:a7:5a:f7:26:b0:92: # 1e:fc:39:cd:4d:42:1f:c2:82:b7:0a:df:b1:c1:85: # 08:bf:fc:e4:20:c2:ec:9c:f7:10:2c:8e:a0:30:3e: # 61:45:86:0b:8b:9c:3a:5f:34:9c:57:f9:87:9e:53: # ba:41:3a:02:e7:a8:b9:9d:bf:b9:f1:2d:a7:a5:0a: # f2:ec:1c:5e:a9:9e:1b:d5:85:c4:5d:d8:23:7e:b1: # b1:bd:c7:75:60:b0:0f:55:58:26:5a:ee:b4:6a:3b: # b3:82:9e:90:7e:e5:7f:22:ff:1d:3b:23:5c:b9:5b: # bb:c0:c1:bc:ec:84:0c:70:e9:3a:1e:3a:1e:f1:36: # f0:33:0c:2c:4d:11:90:27:35:9d:fd:24:ee:a7:da: # 9c:b4:e1:60:9c:75:36:1e:e0:7f:1c:09:83:b3:e5: # 32:b6:cf:ba:ac:bf:65:40:73:c7:57:e3:1b:86:a4: # 1e:0b:bf:e7:30:80:88:9b:e8:5c:e0:b2:61:3e:cd: # 07:67:5a:f9:f5:dd:02:59:7a:84:f7:ef:e8:de:e0: # d9:c6:b2:6f:c2:ea:14:3a:27:a7:8b:03:b5:af:1f: # 15:d6:79:f4:fb:98:34:16:b7:dd:4f:9d:a5:c2:d5: # 0e:47:b2:dc:71:b1:64:39:9d # GROUP: ffdhe3072 # recommended-private-length: 256 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0 ok 8 - genpkey DH with a minimum strength private len # -----BEGIN PRIVATE KEY----- # MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQICAgDgBB8CHQCgla3lVOhuh8BMzcJiDCwUM4Fq1JGfuuZgjZeC # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 00:a0:95:ad:e5:54:e8:6e:87:c0:4c:cd:c2:62:0c: # 2c:14:33:81:6a:d4:91:9f:ba:e6:60:8d:97:82 # public-key: # 1f:37:47:39:30:7d:bf:a9:2d:07:3a:2d:42:57:46: # 6b:1e:f2:b4:54:bf:56:fe:92:d0:07:54:64:dc:fe: # 6f:23:80:69:7f:58:62:9d:cb:b3:39:cd:57:84:cb: # 85:e6:02:62:23:2d:4a:43:00:27:3c:c9:7c:da:50: # 6b:48:f7:fb:7d:9e:4f:e2:03:b0:43:1b:e3:b8:95: # b8:fa:c9:30:f8:2a:a5:5d:73:6b:11:d5:f7:1d:6f: # d0:f0:10:22:54:3c:cc:f5:95:06:e2:b3:45:56:d2: # 1c:77:bc:e7:d5:1d:d1:5e:ad:01:5c:fc:cd:a4:f2: # c2:8a:a2:21:3c:9e:0a:64:37:47:37:fa:cd:fc:71: # 32:37:9b:ab:d0:37:80:36:0e:bf:92:82:7e:fd:d6: # 39:51:ca:22:b3:7e:4d:72:1a:48:00:b7:be:d6:b8: # cd:27:52:33:56:ce:39:73:ed:d4:27:90:9f:df:f1: # f0:ee:24:b6:0e:39:ac:78:b0:49:8c:08:41:fc:51: # d1:58:36:e7:17:63:db:16:16:b6:48:de:d2:d4:79: # fa:b2:ad:01:39:91:e5:77:14:e5:91:78:30:1a:2c: # f1:25:0c:fe:d5:7d:ad:64:64:8c:f0:12:80:a9:1c: # ba:34:9c:9d:f6:6c:a6:84:f0:ca:f0:e6:d9:04:23: # 53 # GROUP: ffdhe2048 # recommended-private-length: 224 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0 ok 9 - genpkey 2048 DH with a minimum strength private len ok 15-test_gendhparam.t ............... # The results of this test will end up in test-runs/test_gendhparam 1..16 ......+.+.+.............+....+......+....+.+..+..+.+..+.....+..+.+...+....+.................+......+...+..+.+.+.......+..+............+.......+.........+....+.+.+...+......................+.........+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+..........+..+....+.......+.+....+........+..+.................+.+...+..+.+...+...+...+.......+.....+.......+........+..+......+...............+.......+.........................+......+..+...........+.+..+..+..+.........+..............+................................+........+....+.....+....+..+...............+.+.+.........+......+........+..+............+...........+......................+........+...........+............+......+................+.....+......+......+...........+....+.........+..........+.....+.+........+.+.+........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICUgKCAQEA3dQmiVfVIbSiZiJ7WUniIGVxEi7eKFdVbRsFbnb9oCL2J5ik095/ # ewGvDa1l/IwUsEx0VxVZSLgz5BsanVwhvv/w4fbqEjkwyEA4bxO+/l3H2DPNHOdw # Qr8jS5PmrXmFRSUoDJ23qiBIXuzhQ+3ICI3GGcRJ9GdlbzVeld3pQvhQkoOyjwzd # SAdCZrVDKI1ml5rXCHbjzqqZbKP+kI56i6HjuJECTG6OoaM6wd4GkxYcqSnnUQxz # JGdQgAZ4Waq+ox6n7L6p7O/QepM54A+2UOGiZDBLeyQwhAfnvceu8mN8M4NjmKGc # xVRs1+5JHCA7yT/wYj5AVdQGqbfPkwd9GwKCAQEAvrSjgsjLSklfo0ieWM2vDBTT # rIIt8SdAE5KS38eudkWaHm/0Gaers0/qSabLalDzA3gEheeeSKZej8POYHnnpiMY # 3LZ5WiA+USrut6z70ZTUgxefA0+bMVrasIXf0BehYYYZ6rgWdRvlSKq+Ejpfb77S # UdNUf++fA0zd0MnW4Q9Vc0u5sW7wvnf6qWwweOM+3+Me+iHGMeRBR/eQOaDBSWPV # k4Oda6u3UAeNdwDa3SJJGnMke/KXP93b2GvNL1Ec/WLV0sIENSboDJX/QCjKg9kH # k8piM+jzuB1emC6tpZKobjY7YWxgcMQD3crgLBqAq6HVuQhAIYQFxlGCZyyMuQId # AJwXE6no3XounFhSzfNk1fy3vBY4gYqyXyd92VUwJwMhAPNJa27mnOAL7aAIDMD5 # GKOMYpCzBQ88ga3QE7KOOv5/AgIB4g== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:dd:d4:26:89:57:d5:21:b4:a2:66:22:7b:59:49: # e2:20:65:71:12:2e:de:28:57:55:6d:1b:05:6e:76: # fd:a0:22:f6:27:98:a4:d3:de:7f:7b:01:af:0d:ad: # 65:fc:8c:14:b0:4c:74:57:15:59:48:b8:33:e4:1b: # 1a:9d:5c:21:be:ff:f0:e1:f6:ea:12:39:30:c8:40: # 38:6f:13:be:fe:5d:c7:d8:33:cd:1c:e7:70:42:bf: # 23:4b:93:e6:ad:79:85:45:25:28:0c:9d:b7:aa:20: # 48:5e:ec:e1:43:ed:c8:08:8d:c6:19:c4:49:f4:67: # 65:6f:35:5e:95:dd:e9:42:f8:50:92:83:b2:8f:0c: # dd:48:07:42:66:b5:43:28:8d:66:97:9a:d7:08:76: # e3:ce:aa:99:6c:a3:fe:90:8e:7a:8b:a1:e3:b8:91: # 02:4c:6e:8e:a1:a3:3a:c1:de:06:93:16:1c:a9:29: # e7:51:0c:73:24:67:50:80:06:78:59:aa:be:a3:1e: # a7:ec:be:a9:ec:ef:d0:7a:93:39:e0:0f:b6:50:e1: # a2:64:30:4b:7b:24:30:84:07:e7:bd:c7:ae:f2:63: # 7c:33:83:63:98:a1:9c:c5:54:6c:d7:ee:49:1c:20: # 3b:c9:3f:f0:62:3e:40:55:d4:06:a9:b7:cf:93:07: # 7d:1b # Q: # 00:9c:17:13:a9:e8:dd:7a:2e:9c:58:52:cd:f3:64: # d5:fc:b7:bc:16:38:81:8a:b2:5f:27:7d:d9:55 # G: # 00:be:b4:a3:82:c8:cb:4a:49:5f:a3:48:9e:58:cd: # af:0c:14:d3:ac:82:2d:f1:27:40:13:92:92:df:c7: # ae:76:45:9a:1e:6f:f4:19:a7:ab:b3:4f:ea:49:a6: # cb:6a:50:f3:03:78:04:85:e7:9e:48:a6:5e:8f:c3: # ce:60:79:e7:a6:23:18:dc:b6:79:5a:20:3e:51:2a: # ee:b7:ac:fb:d1:94:d4:83:17:9f:03:4f:9b:31:5a: # da:b0:85:df:d0:17:a1:61:86:19:ea:b8:16:75:1b: # e5:48:aa:be:12:3a:5f:6f:be:d2:51:d3:54:7f:ef: # 9f:03:4c:dd:d0:c9:d6:e1:0f:55:73:4b:b9:b1:6e: # f0:be:77:fa:a9:6c:30:78:e3:3e:df:e3:1e:fa:21: # c6:31:e4:41:47:f7:90:39:a0:c1:49:63:d5:93:83: # 9d:6b:ab:b7:50:07:8d:77:00:da:dd:22:49:1a:73: # 24:7b:f2:97:3f:dd:db:d8:6b:cd:2f:51:1c:fd:62: # d5:d2:c2:04:35:26:e8:0c:95:ff:40:28:ca:83:d9: # 07:93:ca:62:33:e8:f3:b8:1d:5e:98:2e:ad:a5:92: # a8:6e:36:3b:61:6c:60:70:c4:03:dd:ca:e0:2c:1a: # 80:ab:a1:d5:b9:08:40:21:84:05:c6:51:82:67:2c: # 8c:b9 # SEED: # f3:49:6b:6e:e6:9c:e0:0b:ed:a0:08:0c:c0:f9:18: # a3:8c:62:90:b3:05:0f:3c:81:ad:d0:13:b2:8e:3a: # fe:7f # gindex: 1 # pcounter: 482 ----------------- ok 1 - DH fips186_4 param gen with verifiable g ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1 ok 2 - fips186_4 param gen should fail if DHX is not used .+..+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+................+..+....+....................+........+...........+.......+......+..........+...+...+..+................+.....+....+....+......+..........+................+...................................+.............+....+.+..+.+....+....................+.+.............+...+..+...+..+.........+..........+..................+.................+...+...........+.........+.+.............+...+....+.+..........+.+....+..+...........+...+....+...+......+............+............+.........+.....+........................+.......+.+.+.....+.+...........+............+...+.......+...........+......+................+..+..+......+.+......+........................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICTQKCAQEArzVlv+W+r6/tQ0Q29NCvNc/5oyqhpXuuyNO0HceurlPW7GqoTX2l # esT1kIoDxFMqlwu9j/EW+6DOYQomEaB1R69PG7v31BJyRwT5WrPCmXqysnhzedJM # n7GnyFo7ENziX+zoKPV55w1rgvsqLC/mvf2aOAZa9dZzVRIz3/6I4uIT6QoFLLp8 # 1TfrSvmEE+jeGbT3u/poWLuljIQNpsp9PV5Yf3V41fyO4Ff1mbSitYdajYdb28WY # TLdfidhQhAZjHFusBaWPs3fKdIo2pcj+mzSs/ZaV6+oQ0YC58B1/LnAKjL9VDG4q # NqXBXXzcbT+UhnA3FsuplTSU4U/G0FjiuQKCAQAg0VHD9zDhPO8C4rL7u7wlN8r6 # ITTfLsEHClHwOgmQmzWgTxKTe3r+QUyg5r4j0Da95ZxcA7GrAgMPJsoaGHsxRod9 # PBdC+F8iY8wXuxiwiOX6Thhx7koNpc9cmzbdQ6qZJH6dZsec3EjxidFQVqjj8rlN # wIgEqPg8T/7I3p8xdFvb4MvPu4m82faC87Y9eNyDLyFQa+IUsgTgUQW55Ew6hWtq # 8HHDt9MB8giOyvotW9onejJ5u7WG0EKle8pIYa/FQqsUq+erFUvziT3+kXhNYfz8 # r6UKAoVlqxVbjTJEu93bd2A5dGBx9sIUW+k/4VS3VEUhRgbRHKPnoqOqSZYeAh0A # 7ityuGb5BA9/OoWADZhhk6z92x1HgEz+DF5fpzAjAx0ALMurGzjI/NfK4ZyJL14u # /EJgR80jZbDFFGxu2gICAkk= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:af:35:65:bf:e5:be:af:af:ed:43:44:36:f4:d0: # af:35:cf:f9:a3:2a:a1:a5:7b:ae:c8:d3:b4:1d:c7: # ae:ae:53:d6:ec:6a:a8:4d:7d:a5:7a:c4:f5:90:8a: # 03:c4:53:2a:97:0b:bd:8f:f1:16:fb:a0:ce:61:0a: # 26:11:a0:75:47:af:4f:1b:bb:f7:d4:12:72:47:04: # f9:5a:b3:c2:99:7a:b2:b2:78:73:79:d2:4c:9f:b1: # a7:c8:5a:3b:10:dc:e2:5f:ec:e8:28:f5:79:e7:0d: # 6b:82:fb:2a:2c:2f:e6:bd:fd:9a:38:06:5a:f5:d6: # 73:55:12:33:df:fe:88:e2:e2:13:e9:0a:05:2c:ba: # 7c:d5:37:eb:4a:f9:84:13:e8:de:19:b4:f7:bb:fa: # 68:58:bb:a5:8c:84:0d:a6:ca:7d:3d:5e:58:7f:75: # 78:d5:fc:8e:e0:57:f5:99:b4:a2:b5:87:5a:8d:87: # 5b:db:c5:98:4c:b7:5f:89:d8:50:84:06:63:1c:5b: # ac:05:a5:8f:b3:77:ca:74:8a:36:a5:c8:fe:9b:34: # ac:fd:96:95:eb:ea:10:d1:80:b9:f0:1d:7f:2e:70: # 0a:8c:bf:55:0c:6e:2a:36:a5:c1:5d:7c:dc:6d:3f: # 94:86:70:37:16:cb:a9:95:34:94:e1:4f:c6:d0:58: # e2:b9 # Q: # 00:ee:2b:72:b8:66:f9:04:0f:7f:3a:85:80:0d:98: # 61:93:ac:fd:db:1d:47:80:4c:fe:0c:5e:5f:a7 # G: # 20:d1:51:c3:f7:30:e1:3c:ef:02:e2:b2:fb:bb:bc: # 25:37:ca:fa:21:34:df:2e:c1:07:0a:51:f0:3a:09: # 90:9b:35:a0:4f:12:93:7b:7a:fe:41:4c:a0:e6:be: # 23:d0:36:bd:e5:9c:5c:03:b1:ab:02:03:0f:26:ca: # 1a:18:7b:31:46:87:7d:3c:17:42:f8:5f:22:63:cc: # 17:bb:18:b0:88:e5:fa:4e:18:71:ee:4a:0d:a5:cf: # 5c:9b:36:dd:43:aa:99:24:7e:9d:66:c7:9c:dc:48: # f1:89:d1:50:56:a8:e3:f2:b9:4d:c0:88:04:a8:f8: # 3c:4f:fe:c8:de:9f:31:74:5b:db:e0:cb:cf:bb:89: # bc:d9:f6:82:f3:b6:3d:78:dc:83:2f:21:50:6b:e2: # 14:b2:04:e0:51:05:b9:e4:4c:3a:85:6b:6a:f0:71: # c3:b7:d3:01:f2:08:8e:ca:fa:2d:5b:da:27:7a:32: # 79:bb:b5:86:d0:42:a5:7b:ca:48:61:af:c5:42:ab: # 14:ab:e7:ab:15:4b:f3:89:3d:fe:91:78:4d:61:fc: # fc:af:a5:0a:02:85:65:ab:15:5b:8d:32:44:bb:dd: # db:77:60:39:74:60:71:f6:c2:14:5b:e9:3f:e1:54: # b7:54:45:21:46:06:d1:1c:a3:e7:a2:a3:aa:49:96: # 1e # SEED: # 2c:cb:ab:1b:38:c8:fc:d7:ca:e1:9c:89:2f:5e:2e: # fc:42:60:47:cd:23:65:b0:c5:14:6c:6e:da # gindex: 1 # pcounter: 585 ----------------- ok 3 - DH fips186_4 param gen with verifiable g and truncated digest ........+.+....+...........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..+....+..+....+............+....+....+...+....+.+.+........+........+.............+..............+..+..............+...........+.+.........+......+....+............+.......+............+...........+...................+.....+.............+...+...............+.+...+..........+...................+..+...+........................+...........+..................+........+..........+....+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOwKBgQDGAWyemjINbB5Bq5s2ZCNPwGVOli/czK5iwY+B8RxzFQL+x8reT96m # gMpv8HVgjcFMOTEaBGrzxJI33OKdphMPCRbbTn2H9EixuvRGYmSJXh3kRczALG9P # /wB1ZY2xMs7emauNVik0Fgyuky4PKFvNQxUyWdKS4VOaprCRMC9hSQKBgAwVmMFg # rwjf2pIKGVyAdDBhuiWO11oY74RJ0aN+dSsNlDUpLir0J1gieWei9c4S12FMjSys # Q5ePOFV07uWfzSKcONF8aJhnHj0GYxtQHs5cZEvB8YexkvMEy/u7L9wFAZCGcazc # vbjnTGqA9zt4Vjm40FqhpNza2e5KsGufPxA6AhUAtdb6MKJxrocLLHI69cNw4lWz # 3NMwGwMVAJ/u1+yb8t0ebAfz6VLfhTess9tpAgIBYQ== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:c6:01:6c:9e:9a:32:0d:6c:1e:41:ab:9b:36:64: # 23:4f:c0:65:4e:96:2f:dc:cc:ae:62:c1:8f:81:f1: # 1c:73:15:02:fe:c7:ca:de:4f:de:a6:80:ca:6f:f0: # 75:60:8d:c1:4c:39:31:1a:04:6a:f3:c4:92:37:dc: # e2:9d:a6:13:0f:09:16:db:4e:7d:87:f4:48:b1:ba: # f4:46:62:64:89:5e:1d:e4:45:cc:c0:2c:6f:4f:ff: # 00:75:65:8d:b1:32:ce:de:99:ab:8d:56:29:34:16: # 0c:ae:93:2e:0f:28:5b:cd:43:15:32:59:d2:92:e1: # 53:9a:a6:b0:91:30:2f:61:49 # Q: # 00:b5:d6:fa:30:a2:71:ae:87:0b:2c:72:3a:f5:c3: # 70:e2:55:b3:dc:d3 # G: # 0c:15:98:c1:60:af:08:df:da:92:0a:19:5c:80:74: # 30:61:ba:25:8e:d7:5a:18:ef:84:49:d1:a3:7e:75: # 2b:0d:94:35:29:2e:2a:f4:27:58:22:79:67:a2:f5: # ce:12:d7:61:4c:8d:2c:ac:43:97:8f:38:55:74:ee: # e5:9f:cd:22:9c:38:d1:7c:68:98:67:1e:3d:06:63: # 1b:50:1e:ce:5c:64:4b:c1:f1:87:b1:92:f3:04:cb: # fb:bb:2f:dc:05:01:90:86:71:ac:dc:bd:b8:e7:4c: # 6a:80:f7:3b:78:56:39:b8:d0:5a:a1:a4:dc:da:d9: # ee:4a:b0:6b:9f:3f:10:3a # SEED: # 9f:ee:d7:ec:9b:f2:dd:1e:6c:07:f3:e9:52:df:85: # 37:ac:b3:db:69 # pcounter: 353 # h: 2 ----------------- ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g ....+...+......+........+.......+.+..........+.+.+......+.......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...........+...+....+.......+...+.........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOgKBgQCmr+35LDt52UwDnaKHb41+8DZjjA0u5nrmxxcT2xrh1acDtmbq/pPO # AyAvienXlCOPmrUkZrmOQTK0eyxOFzP1gRAWK63yZ/dBbtxc1KkpWy2Rc5SBwTyI # ucVtyz9YNyWFZ/H+ZJB4kBlW0++CdM3ro+h5CpCu257+ob9UzEmQywKBgAeOl8x2 # 2PL3+WRxv/Os+5zm8dg2rednIviJlLy0OfvFxC43qUZxklj9QgX0fiLQH1Juatxr # i49KUW/s6KiBmytzW4AgTArXDsqAZExt6rZ/g9FxsVN+8zq6IC2h//+O3BngZPHy # Frl5TWQ80JuAGOM8VmibO5U9PzH81kfbSennAhUAhqfTRHBDW4DUEhTZ7Cs06gMi # atUwGgMVAPxVy9qRvFieN544V+3985ajo/NdAgEq # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:a6:af:ed:f9:2c:3b:79:d9:4c:03:9d:a2:87:6f: # 8d:7e:f0:36:63:8c:0d:2e:e6:7a:e6:c7:17:13:db: # 1a:e1:d5:a7:03:b6:66:ea:fe:93:ce:03:20:2f:89: # e9:d7:94:23:8f:9a:b5:24:66:b9:8e:41:32:b4:7b: # 2c:4e:17:33:f5:81:10:16:2b:ad:f2:67:f7:41:6e: # dc:5c:d4:a9:29:5b:2d:91:73:94:81:c1:3c:88:b9: # c5:6d:cb:3f:58:37:25:85:67:f1:fe:64:90:78:90: # 19:56:d3:ef:82:74:cd:eb:a3:e8:79:0a:90:ae:db: # 9e:fe:a1:bf:54:cc:49:90:cb # Q: # 00:86:a7:d3:44:70:43:5b:80:d4:12:14:d9:ec:2b: # 34:ea:03:22:6a:d5 # G: # 07:8e:97:cc:76:d8:f2:f7:f9:64:71:bf:f3:ac:fb: # 9c:e6:f1:d8:36:ad:e7:67:22:f8:89:94:bc:b4:39: # fb:c5:c4:2e:37:a9:46:71:92:58:fd:42:05:f4:7e: # 22:d0:1f:52:6e:6a:dc:6b:8b:8f:4a:51:6f:ec:e8: # a8:81:9b:2b:73:5b:80:20:4c:0a:d7:0e:ca:80:64: # 4c:6d:ea:b6:7f:83:d1:71:b1:53:7e:f3:3a:ba:20: # 2d:a1:ff:ff:8e:dc:19:e0:64:f1:f2:16:b9:79:4d: # 64:3c:d0:9b:80:18:e3:3c:56:68:9b:3b:95:3d:3f: # 31:fc:d6:47:db:49:e9:e7 # SEED: # fc:55:cb:da:91:bc:58:9e:37:9e:38:57:ed:fd:f3: # 96:a3:a3:f3:5d # pcounter: 42 # h: 2 ----------------- ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1 ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: ffdhe2048 ----------------- ok 7 - DH named group ffdhe selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3 # 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32 # nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e # 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx # iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K # zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq # OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE # HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj # w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8 # vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70 # A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq # qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI # KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C # UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh # e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm # bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh # TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (8192 bit) # GROUP: ffdhe8192 ----------------- ok 8 - DH named group ffdhe selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS # yv//////////AgEC # -----END DH PARAMETERS----- # DH Parameters: (3072 bit) # GROUP: modp_3072 ----------------- ok 9 - DH named group modp selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI # ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O # +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI # HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI= # -----END DH PARAMETERS----- # DH Parameters: (4096 bit) # GROUP: modp_4096 ----------------- ok 10 - DH named group modp selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX # 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY # wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3 # kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG # 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv # EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex # jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo # +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5 # gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7 # cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU # KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA # jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_256 ----------------- ok 11 - DHX RFC5114 named group selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 12 - DHX RFC5114 named group selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 13 - DHX RFC5114 named group selection using an id ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y # mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4 # +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV # w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0 # sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR # jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J # RiNT # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # GROUP: dh_1024_160 ----------------- ok 14 - DHX paramgen_type is ignored if the group is set ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1 ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1 ok 16 - safe prime generator should fail for DHX ok 15-test_gendsa.t ................... # The results of this test will end up in test-runs/test_gendsa 1..11 .......+.+..+.............+..........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+.....+..+..+....+......+..+..+..+.....+..........+..........+..+.+.+.+...+........+.........+.+.....+.+.....+...+.+...........+.........................+.......+..+.....+.........+..+.............+.+..................+...+...+........+................+...+..........+........+..................+.......+.+.......+...+...+..+.+........................+....+...+.+............+.....................+............+...+..+.+......+..........+..............+.....................+.+...+...........+.....+....+.+..+....+..........+...+.......+...........+....+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEAgYZ80W7lJn4lr6kWFSdqAx1fHRb1cVfYbkWepoHh+TSrdSHNFR3s # q8gOTGXOQ5JDTGWvoCEHXUog8fFnVMrjF0Md2zZ+HCQpdtRZh/etOqr0BiMmIOHU # IjTIfStglDBo1aTxr1ML6mq9s+EtfyJJT6M//amv/H/1hOkRXD6haEUmNE/TTJgH # EVuSv1rpvY6kkSz28bPzmAsCYCNFKJ6xlcK8zkQ2nh97pTjQglkkqB2rR+yEDoUu # Rrl1f4SXsEylfP/fCbkkI+wsKSvjLTXUiF+WI1TW5Uqt2VtwtMEvR+Oew0F8eSMK # AAPjMZYXrXdtddgt0TSttMpRhqkffZtA/wIdAM0400P7RjNodTRJfHIeBjZipfwO # MYGry3Z5XssCggEAPFnPctv79xp1nEy6tnEMn17vL0vnWZoN74ICJnJi4uyo3RER # bHADviq1EGDJV/nd0VbQwZZ4g2qXyohI3yDnrv7bcNi0XUIiVdZluH2Ym8zDIZTl # v1X3HIUibtz7QNgWWbuJrHyh/CMYCAZG9MjFogKw4YZSQyq8bYaEwfIbbzeRANH2 # uHdEqG7nOE3O9zqKt4IL9/SFZ1Plv/3Nwwo3iltB5bb/07smGhclLV4K3F31nfoC # 4Mvdn5EBTUeH636s+6JUEPc2/ppC+78TV5oqak1pFsFzCwgtF0XEBMBbjn3YyBFp # H48l9zMytDcDMnERQcEKe4FVQTZww30ApIyPbQ== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:81:86:7c:d1:6e:e5:26:7e:25:af:a9:16:15:27: # 6a:03:1d:5f:1d:16:f5:71:57:d8:6e:45:9e:a6:81: # e1:f9:34:ab:75:21:cd:15:1d:ec:ab:c8:0e:4c:65: # ce:43:92:43:4c:65:af:a0:21:07:5d:4a:20:f1:f1: # 67:54:ca:e3:17:43:1d:db:36:7e:1c:24:29:76:d4: # 59:87:f7:ad:3a:aa:f4:06:23:26:20:e1:d4:22:34: # c8:7d:2b:60:94:30:68:d5:a4:f1:af:53:0b:ea:6a: # bd:b3:e1:2d:7f:22:49:4f:a3:3f:fd:a9:af:fc:7f: # f5:84:e9:11:5c:3e:a1:68:45:26:34:4f:d3:4c:98: # 07:11:5b:92:bf:5a:e9:bd:8e:a4:91:2c:f6:f1:b3: # f3:98:0b:02:60:23:45:28:9e:b1:95:c2:bc:ce:44: # 36:9e:1f:7b:a5:38:d0:82:59:24:a8:1d:ab:47:ec: # 84:0e:85:2e:46:b9:75:7f:84:97:b0:4c:a5:7c:ff: # df:09:b9:24:23:ec:2c:29:2b:e3:2d:35:d4:88:5f: # 96:23:54:d6:e5:4a:ad:d9:5b:70:b4:c1:2f:47:e3: # 9e:c3:41:7c:79:23:0a:00:03:e3:31:96:17:ad:77: # 6d:75:d8:2d:d1:34:ad:b4:ca:51:86:a9:1f:7d:9b: # 40:ff # Q: # 00:cd:38:d3:43:fb:46:33:68:75:34:49:7c:72:1e: # 06:36:62:a5:fc:0e:31:81:ab:cb:76:79:5e:cb # G: # 3c:59:cf:72:db:fb:f7:1a:75:9c:4c:ba:b6:71:0c: # 9f:5e:ef:2f:4b:e7:59:9a:0d:ef:82:02:26:72:62: # e2:ec:a8:dd:11:11:6c:70:03:be:2a:b5:10:60:c9: # 57:f9:dd:d1:56:d0:c1:96:78:83:6a:97:ca:88:48: # df:20:e7:ae:fe:db:70:d8:b4:5d:42:22:55:d6:65: # b8:7d:98:9b:cc:c3:21:94:e5:bf:55:f7:1c:85:22: # 6e:dc:fb:40:d8:16:59:bb:89:ac:7c:a1:fc:23:18: # 08:06:46:f4:c8:c5:a2:02:b0:e1:86:52:43:2a:bc: # 6d:86:84:c1:f2:1b:6f:37:91:00:d1:f6:b8:77:44: # a8:6e:e7:38:4d:ce:f7:3a:8a:b7:82:0b:f7:f4:85: # 67:53:e5:bf:fd:cd:c3:0a:37:8a:5b:41:e5:b6:ff: # d3:bb:26:1a:17:25:2d:5e:0a:dc:5d:f5:9d:fa:02: # e0:cb:dd:9f:91:01:4d:47:87:eb:7e:ac:fb:a2:54: # 10:f7:36:fe:9a:42:fb:bf:13:57:9a:2a:6a:4d:69: # 16:c1:73:0b:08:2d:17:45:c4:04:c0:5b:8e:7d:d8: # c8:11:69:1f:8f:25:f7:33:32:b4:37:03:32:71:11: # 41:c1:0a:7b:81:55:41:36:70:c3:7d:00:a4:8c:8f: # 6d # SEED: # 15:8a:b3:13:f0:04:15:43:83:23:0d:df:ce:60:d7: # 61:df:59:88:86:e4:3a:9e:63:64:24:b6:80 # gindex: 1 # pcounter: 493 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0 ok 1 - genpkey DSA params fips186_4 with verifiable g ..+..........+....+................+.+...+..+.+...+...+.....+....+....+......+..+..+.+........+..+..................+.+...+..+...+...................+.......+....+..+.+.........+.....+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +............+.....+...+..+......+........+......+.+...+........+..........+.............+........................+...+............+...+....+..+........+......+.....+........+........................................+...+....+....+..........+......................+.......+..+....+...+............+.........+........+........+............................+...+...........+.+..+.....+..+.+.......+.+.....+...+...+.......+..+........+..........................+...+........+......................+....+..+............+....+.....+....+.....+..+.+.........+.+..................+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKAKCAQEAw177dV3G4B57L3vBvDTrNTQGjfIIiO6M1/RhF1ZWVQ4OKPTipmZr # /J2Jr6HgOWgxOw92oqclLpPoebwt14ZF5azSvFEvCHdmJvsfxqT5aJv9aqnCyz1Y # pHSIvLIywF8o5fbImy4pX7cCoV59FZvqy8KcYprMOksnWs2rDqV5Kel0wyO3HSx0 # VZDp6pPXkwFcA0a5m01i9uSYtl8ScF/Vd7dfKpjKY57TYRGoZd7T3WBuCMzYttAJ # srSS2TPN6/wwwEg/tKHbg48azCLv9MQKMMNfN5LzMIXiIkKv+ZW5YURXOkF6sv0n # bCQlMZyzIgOQlbMRdWHsN8E+aWjtU08UcwIdAPLG0TqgUxzAFP+ZgUbnVUZ03kAa # QqnBg5L/2E8CggEAd5HGLhG0K+VJme11YIwLmA9op/VHgCQ+UmjIjLi46H77Z4cd # shjJ6AAxruGnmO3SZN25li5K+0Fi5NrNuZCn8oGypcy3COHoldfqawgYhN18tAk6 # 1/EWZEH2mQJJcs+VkOAbSNbE1Hsu7VD/0pxmWKRtpxCtfYwKV7jho0HngZOhWvWU # fNmpw1mHijq1gsnBXrOkeRoGDDfrItdMZCnHusZCvtcbfQgSWL1Xwb93ucIQXCyX # cWKhPDxaEcd245GIe/HJBE0oMjlR76RxONWA9hucbZkQkobiYnXFA+4aNx7OLTTK # VDx2UJDAFEULiid+xGOiQuv+YwKXgSzfckMQYg== # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:c3:5e:fb:75:5d:c6:e0:1e:7b:2f:7b:c1:bc:34: # eb:35:34:06:8d:f2:08:88:ee:8c:d7:f4:61:17:56: # 56:55:0e:0e:28:f4:e2:a6:66:6b:fc:9d:89:af:a1: # e0:39:68:31:3b:0f:76:a2:a7:25:2e:93:e8:79:bc: # 2d:d7:86:45:e5:ac:d2:bc:51:2f:08:77:66:26:fb: # 1f:c6:a4:f9:68:9b:fd:6a:a9:c2:cb:3d:58:a4:74: # 88:bc:b2:32:c0:5f:28:e5:f6:c8:9b:2e:29:5f:b7: # 02:a1:5e:7d:15:9b:ea:cb:c2:9c:62:9a:cc:3a:4b: # 27:5a:cd:ab:0e:a5:79:29:e9:74:c3:23:b7:1d:2c: # 74:55:90:e9:ea:93:d7:93:01:5c:03:46:b9:9b:4d: # 62:f6:e4:98:b6:5f:12:70:5f:d5:77:b7:5f:2a:98: # ca:63:9e:d3:61:11:a8:65:de:d3:dd:60:6e:08:cc: # d8:b6:d0:09:b2:b4:92:d9:33:cd:eb:fc:30:c0:48: # 3f:b4:a1:db:83:8f:1a:cc:22:ef:f4:c4:0a:30:c3: # 5f:37:92:f3:30:85:e2:22:42:af:f9:95:b9:61:44: # 57:3a:41:7a:b2:fd:27:6c:24:25:31:9c:b3:22:03: # 90:95:b3:11:75:61:ec:37:c1:3e:69:68:ed:53:4f: # 14:73 # Q: # 00:f2:c6:d1:3a:a0:53:1c:c0:14:ff:99:81:46:e7: # 55:46:74:de:40:1a:42:a9:c1:83:92:ff:d8:4f # G: # 77:91:c6:2e:11:b4:2b:e5:49:99:ed:75:60:8c:0b: # 98:0f:68:a7:f5:47:80:24:3e:52:68:c8:8c:b8:b8: # e8:7e:fb:67:87:1d:b2:18:c9:e8:00:31:ae:e1:a7: # 98:ed:d2:64:dd:b9:96:2e:4a:fb:41:62:e4:da:cd: # b9:90:a7:f2:81:b2:a5:cc:b7:08:e1:e8:95:d7:ea: # 6b:08:18:84:dd:7c:b4:09:3a:d7:f1:16:64:41:f6: # 99:02:49:72:cf:95:90:e0:1b:48:d6:c4:d4:7b:2e: # ed:50:ff:d2:9c:66:58:a4:6d:a7:10:ad:7d:8c:0a: # 57:b8:e1:a3:41:e7:81:93:a1:5a:f5:94:7c:d9:a9: # c3:59:87:8a:3a:b5:82:c9:c1:5e:b3:a4:79:1a:06: # 0c:37:eb:22:d7:4c:64:29:c7:ba:c6:42:be:d7:1b: # 7d:08:12:58:bd:57:c1:bf:77:b9:c2:10:5c:2c:97: # 71:62:a1:3c:3c:5a:11:c7:76:e3:91:88:7b:f1:c9: # 04:4d:28:32:39:51:ef:a4:71:38:d5:80:f6:1b:9c: # 6d:99:10:92:86:e2:62:75:c5:03:ee:1a:37:1e:ce: # 2d:34:ca:54:3c:76:50:90:c0:14:45:0b:8a:27:7e: # c4:63:a2:42:eb:fe:63:02:97:81:2c:df:72:43:10: # 62 # SEED: # 19:7d:58:4f:94:bc:77:1c:5f:73:89:d0:f9:1e:93: # 5f:1c:49:b5:41:6c:3f:fb:58:d2:66:7e:9f # pcounter: 507 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0 ok 2 - genpkey DSA params fips186_4 with unverifiable g .+...+.+..+.....+..........+..+..+............+...+............+..+....+..........+......+...+.....+....+.....+......+.....+..+......+...........+........+...+.+....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+............+.....................+..+.+.+...........+.....+.+.....+.+.+.+...........+.....+....+...+....+.....................+........+.+.................+..+...+......................+......+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEAyOJA3r+1L+JG5BxMv6M3N5sMbkZcD1htIwkvbEcshKDvUfjAi006 # DjLjNKkBvvnr2geHzO+RqZCCP7KmxOHNoSVBcR23jQLqSDUbk5ppNUhn8PuzxWGU # BiErisFVk6RJkI5llIoXSEu9qI3Dh/aZXFMY1d5a77IuEazn6AE/B09NTH3nGqdV # vLXgu8V12k9T6iYooCu/OugP9usF33lt1DImoyBQIl9T1k2xPkSQNAk0+Ofs60O3 # zO3jahHkZoGEGiz/8F35AVfJl6vJwzZtSxfp3+1DqQnKXIYmVSMs3wWuCtmnt16I # c3TYa+BCKHvo5Bh7r58IpoQCzRoRDttHUwIdALIWF15HIdc8q+sAxZg8ZvRgxfbx # Rj4OaW10Ap0CggEBAJ/cFrKKstOh+x2tWgZ6zzbcEsuEAa0DOVqIRT5BOVijvPkw # 7HUNWHch+pJC+KYkkB+rTT5WFYsGgeSrx9aBhhUBC6YMBHG/APcMuhR4Cn7zN3vU # Lj5WaWkokSmelsD1s5+u8Aye3/fEy3r/pF+b6y85id8qFhoD93oJd4GkHBgBy6Hr # SkixMI5310n22x4kZJS8+RG48jQnabYd8rSOLjdYbmSdiLWCpU53pOml12M4X1yc # wuf31mGPKTi54jg+6f6qwTn8/QS7IjyBEKB03ESSFgpPEFxiChMdFeLn+VzGM7ds # 4CG2seLC1kr8SOf1WDUL3y1X0wbuKwQYREsFv/c= # -----END DSA PARAMETERS----- ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0 ok 3 - genpkey DSA params fips186_4 with truncated SHA .+..+......+.+.+........+.+..+........+.+..........+.....+......+.+....................+......+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+.............................+...................+...+...........+..+...................+.....+.....+...+.........................+....+.........+......+.................+.............+............+.+.....+.+....................+.......+......+.......+.+..+.+..+............+.....................+.+...........+.+..+...+..+...............+....+..+.+...........+...........+......+.........+.................+.+.......+....+............+.+................................+.....+....................+.............+.......+.+.........+.+......+....+.........+.....+....+....+.........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEArdEBrIIwEcdFXtuDEtQ4pm5HBBnmIoBDUUpXNFz+EOFzbaGh/VaS # jK3czPcj5Mx8Ch7UfkMJPabjPxlzT9nPRmGkidcwYPk3ijsyAsUxO0Ulh4WjVkFS # LJM+XmaGTikSgmAJpMXxtz/wfK3Prv8B2MKbpQk7H+Oub4GFpAha8jze+pt25wek # o8GGOVjFxnS7c8k9dS9S0E5XmXUddRNI0ti/pEo2pSzPNuM0FOdUxOWg4bdD0my+ # PNI547zRPJXN0AnD4ll/F3D34P54VDdvFkhPICByXm2iuu+QG9Db23zHJGzxgkLP # +c5UNbyLseRVZGpGwUB92qXJ35e7teoNEwIdALtbsJqtEssxjyr9Q04ukhAcFMQh # w0w335eDJVcCggEBAITPiisnFCLg0XqnwFCR5KsowhWo9Z2p5bSQYWl4gvYnwGbh # zwEw9PrkkGKJICBJOQ84r9TqGHeC/BH8/UC/36cMW3JvhqnoYMY5zowoqHMlVizC # 4RF+0LizF6riMdy2QEevmk2CnrJa2QjndDj1OVOqaMFLoRhkYFHCq2lmHJ6xaXed # M+IsKghoxHeQRjd5RelldPOt2gYVPijDzq+TE1pP9vQM3GWj3RJVgIoKVQRevvey # 8Xehr6zd/XCWKt4q2ouYUe+XjUKOCNpTQZHjtsOSZi4fW8C1g02UuvC8mH9VTMtI # W9pc6U+38c73+0JYqyNIAId1Ll9MohnlSTME7+A= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:ad:d1:01:ac:82:30:11:c7:45:5e:db:83:12:d4: # 38:a6:6e:47:04:19:e6:22:80:43:51:4a:57:34:5c: # fe:10:e1:73:6d:a1:a1:fd:56:92:8c:ad:dc:cc:f7: # 23:e4:cc:7c:0a:1e:d4:7e:43:09:3d:a6:e3:3f:19: # 73:4f:d9:cf:46:61:a4:89:d7:30:60:f9:37:8a:3b: # 32:02:c5:31:3b:45:25:87:85:a3:56:41:52:2c:93: # 3e:5e:66:86:4e:29:12:82:60:09:a4:c5:f1:b7:3f: # f0:7c:ad:cf:ae:ff:01:d8:c2:9b:a5:09:3b:1f:e3: # ae:6f:81:85:a4:08:5a:f2:3c:de:fa:9b:76:e7:07: # a4:a3:c1:86:39:58:c5:c6:74:bb:73:c9:3d:75:2f: # 52:d0:4e:57:99:75:1d:75:13:48:d2:d8:bf:a4:4a: # 36:a5:2c:cf:36:e3:34:14:e7:54:c4:e5:a0:e1:b7: # 43:d2:6c:be:3c:d2:39:e3:bc:d1:3c:95:cd:d0:09: # c3:e2:59:7f:17:70:f7:e0:fe:78:54:37:6f:16:48: # 4f:20:20:72:5e:6d:a2:ba:ef:90:1b:d0:db:db:7c: # c7:24:6c:f1:82:42:cf:f9:ce:54:35:bc:8b:b1:e4: # 55:64:6a:46:c1:40:7d:da:a5:c9:df:97:bb:b5:ea: # 0d:13 # Q: # 00:bb:5b:b0:9a:ad:12:cb:31:8f:2a:fd:43:4e:2e: # 92:10:1c:14:c4:21:c3:4c:37:df:97:83:25:57 # G: # 00:84:cf:8a:2b:27:14:22:e0:d1:7a:a7:c0:50:91: # e4:ab:28:c2:15:a8:f5:9d:a9:e5:b4:90:61:69:78: # 82:f6:27:c0:66:e1:cf:01:30:f4:fa:e4:90:62:89: # 20:20:49:39:0f:38:af:d4:ea:18:77:82:fc:11:fc: # fd:40:bf:df:a7:0c:5b:72:6f:86:a9:e8:60:c6:39: # ce:8c:28:a8:73:25:56:2c:c2:e1:11:7e:d0:b8:b3: # 17:aa:e2:31:dc:b6:40:47:af:9a:4d:82:9e:b2:5a: # d9:08:e7:74:38:f5:39:53:aa:68:c1:4b:a1:18:64: # 60:51:c2:ab:69:66:1c:9e:b1:69:77:9d:33:e2:2c: # 2a:08:68:c4:77:90:46:37:79:45:e9:65:74:f3:ad: # da:06:15:3e:28:c3:ce:af:93:13:5a:4f:f6:f4:0c: # dc:65:a3:dd:12:55:80:8a:0a:55:04:5e:be:f7:b2: # f1:77:a1:af:ac:dd:fd:70:96:2a:de:2a:da:8b:98: # 51:ef:97:8d:42:8e:08:da:53:41:91:e3:b6:c3:92: # 66:2e:1f:5b:c0:b5:83:4d:94:ba:f0:bc:98:7f:55: # 4c:cb:48:5b:da:5c:e9:4f:b7:f1:ce:f7:fb:42:58: # ab:23:48:00:87:75:2e:5f:4c:a2:19:e5:49:33:04: # ef:e0 # SEED: # ab:01:f9:63:97:4c:85:c3:81:7f:92:43:1c:92:9e: # 74:58:66:9c:73:3a:a2:6c:99:f7:61:9c:b3 # pcounter: 526 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0 ok 4 - genpkey DSA params fips186_2 .+.+......+.+.......+........+......+..+.......+...+..........+...+......+.............+....+.......+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ......+.....+......+.....+.+.+...+.+.........+...+..............+......................+............+..+.+..+....+......+..+...+............+.....+........+...............+.+.+.+....+.+................+......+....+.+....+..........+..+..............+.....................+..+.+.+.........+.....+..........+.+.........+.+....+..+...+..+........+...+.......+..........+................+.+...............+..+.....+.+..+..+................+....+.+.+..................+.+..............+........................................+.................+.+...........+.........+....+...........+..+...+.+............................+...+..........+............+..+..+.....+...........+.....+...................+.....+......+....+.+..+....+.+.....+......+.+.+....+...............+......+.......+.......+......+..+....+..+...+......+.+..+..+.+.................+.+................................+.+....+..............+...+..+.................+.....+.......+.........+.+.+.........+....+.....+.+......+...........+.........+...+.......+..+........+.+..+.+.+.+........+...+.+....+........+.......+..+............+.......+.....+..+.+...................+.+......+.+....+....+.+....+................+..........+.....+.+...+........+..+..+..........+.+........+......+.+.........+.+.......+..............+.................+....+.+..+....+..+.......+..............+.+......+....+..+........+.............+........+.....+.....+..........+.......+................+...................+.+...................+...+................+..+.+...+......+...+...+...+.+.....+....+........+..+..+..................+...+..+..+....+........+......+..+.......+.+.......+..+.+...+....+.+...+....+...+..+..+.+.+.........+..+.....+..+.+...........+.+............+.+...+.....+.+.+.......+.+.....+......................................+....+.+........+...+.+.+......+...................+.+.....+.....+.+..+..+...........+...+.........+....................+....+..........+...+.+.+...+.+.+.+...+......+................+......+......+....+.......+...+......+....+..........+..........+.......+..........+.......+....+......+............+.........+...........+.+.+...........+.+................+..........+....+..+.....+..+...............+........+..............+....+.+............+...+.....+...........+......+.....+......+.....+..................+......+.+.....+..+......+.+........+....+....+..........+..+.......+............+............................+..+.+..+.....+.......+.+...............+........+.......+.....+.....+....+....+......................+......+...........+.......+..........+................+...+..+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0 ok 5 - genpkey DSA params fips186_2 PEM genpkey: Error setting type:group parameter: A088BCF7:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:476: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1 ok 6 - genpkey DSA does not support groups ...........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+.....+.+.......+....+......+.+.....+....................+...+................+....+...+....+..+.+..........+......+.+..........+.....+.....+.....+.+....+.........+...+........................................+......+...+.....+.+.....+......+...+.......+.+..........+...+....+.....+...........+...+........+............+...+.....+...+................+........+.+..................+.+..+........+.......+.+............+....+...............+...+........................+.....+................+......+..+.+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0 ok 7 - genpkey DSA params fips186_4 PEM ............+..+...................+.+...+................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ......+...+......+.......+.....+..........+.+...+........................+.........+...........+...........+.+......+.............+......+...........................................+..................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0 ok 8 - genpkey DSA params fips186_4 DER # -----BEGIN PRIVATE KEY----- # MIIBWwIBADCCATMGByqGSM44BAEwggEmAoGBANrQ7APnv9ol9i6T7WqDMWWXpzGh # uB29IIZPMGS92Lq1suKoS9luf27iFc2QduJc2Lmp9drUz7yGOmWm8hJr3SzaWUBe # Ye8eXCUK8Cedn6gQLqNIt6xRtwnZGwV+TyQ46/H8BAduwOGHuXo7+peX4RPnu72/ # 3CRyxMBdh8mbmfG/Ah0A6c0bjfZrw/Fl099megonFwewlKuNo6RwDFFCdwKBgEKs # PlflQgC7dTcTyEyA36ysN/kVbS3JgtGEKUFPAXhsR29dhkLiR0hLpVTRJNdy2oqH # F3F/1tTp+lF2plPQ2lXnKwdYVudRQZXRZuu1RQyFNF3E+1/JqYQZM5pO08ubjErY # MntoCGjLeSMYLT1CaeHhRdPQlRrFr+LqDotJQQwWBB8CHQC6D2mqPuwMQ66Pns9V # rZcxRdHWz2C9so37w8sb # -----END PRIVATE KEY----- # Private-Key: (1024 bit) # priv: # 00:ba:0f:69:aa:3e:ec:0c:43:ae:8f:9e:cf:55:ad: # 97:31:45:d1:d6:cf:60:bd:b2:8d:fb:c3:cb:1b # pub: # 2f:b2:46:dd:f7:fd:f4:74:7c:57:bb:ca:4b:0d:2d: # dd:ce:bc:74:44:97:e1:cc:ff:44:d7:ed:91:1f:b3: # 6b:34:a8:35:13:5c:3c:72:66:98:57:8b:bf:76:8a: # c2:d7:39:00:0b:1e:0e:22:e9:9f:02:97:aa:87:e4: # 6b:46:34:65:6c:47:25:10:3b:e6:6c:2e:a3:8b:05: # c4:e6:6c:a1:b8:43:9c:7d:4d:c3:a4:6c:bf:ae:89: # 39:72:c2:61:18:1f:14:0d:43:e5:6e:26:12:75:fd: # c4:ac:43:97:5b:e0:f8:2d:3e:7f:04:7a:28:97:da: # 30:8e:ff:c3:76:5e:ff:ca # P: # 00:da:d0:ec:03:e7:bf:da:25:f6:2e:93:ed:6a:83: # 31:65:97:a7:31:a1:b8:1d:bd:20:86:4f:30:64:bd: # d8:ba:b5:b2:e2:a8:4b:d9:6e:7f:6e:e2:15:cd:90: # 76:e2:5c:d8:b9:a9:f5:da:d4:cf:bc:86:3a:65:a6: # f2:12:6b:dd:2c:da:59:40:5e:61:ef:1e:5c:25:0a: # f0:27:9d:9f:a8:10:2e:a3:48:b7:ac:51:b7:09:d9: # 1b:05:7e:4f:24:38:eb:f1:fc:04:07:6e:c0:e1:87: # b9:7a:3b:fa:97:97:e1:13:e7:bb:bd:bf:dc:24:72: # c4:c0:5d:87:c9:9b:99:f1:bf # Q: # 00:e9:cd:1b:8d:f6:6b:c3:f1:65:d3:df:66:7a:0a: # 27:17:07:b0:94:ab:8d:a3:a4:70:0c:51:42:77 # G: # 42:ac:3e:57:e5:42:00:bb:75:37:13:c8:4c:80:df: # ac:ac:37:f9:15:6d:2d:c9:82:d1:84:29:41:4f:01: # 78:6c:47:6f:5d:86:42:e2:47:48:4b:a5:54:d1:24: # d7:72:da:8a:87:17:71:7f:d6:d4:e9:fa:51:76:a6: # 53:d0:da:55:e7:2b:07:58:56:e7:51:41:95:d1:66: # eb:b5:45:0c:85:34:5d:c4:fb:5f:c9:a9:84:19:33: # 9a:4e:d3:cb:9b:8c:4a:d8:32:7b:68:08:68:cb:79: # 23:18:2d:3d:42:69:e1:e1:45:d3:d0:95:1a:c5:af: # e2:ea:0e:8b:49:41:0c:16 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0 ok 9 - genpkey DSA fips186_2 with PEM params # -----BEGIN PRIVATE KEY----- # MIICZQIBADCCAjoGByqGSM44BAEwggItAoIBAQCLrSEcZyjM++B+bk7KufkWLkko # 1s9L/u98YweIZmDJoHnkX4SA89Coc0yoBqnyqbQsjkR/1f+uTaaJ9ehzXuKwuZPF # ffwdaLYI7ZktNmsvAKcXsmh2pNBYQPmc03LHi0azUCe2MeeWedtMdHcpe5jZiFeH # EiiDNangui8KC6GIyihWHgVb/BfqwlN7aQbsuUTmB/Q5Ts1SOdGdIscCbd/u0XJz # QV1USkIqCtCOkzJx7cKaVsLwBQ1hNPjxW5Ic5fRwWg1BvdGRYLGPFC10UjL5CRuw # pDYVO06CSPvbobOoRxlqUkEvvA/WlHiBiWlztc7oCTD2hI5oPmMABTSUZkSvAiEA # tCa/16zl8sdz3kkrO3P29TlrGMWxJqZskOFEGSNt9fMCggEBAIbytcjQ5tAg/1z/ # WG2WBByRu3xBqec/StMmq07fi6VA2/IGPevMUmusiyaOOdrDFHbvsRayDXatf/Yw # jYhRN4GiUO4KJmG09N4PDpItR7BSipPPK54jxx8vuWjtWqheKLXtW2X9L50G8YFL # GwmMzVDWo40lTknAE9TM3uivxw0Dd70v5ib4d4CAmGqVvMWzBtIdTJkj5HA8gwjR # QqVGNGf6BSJ0r3mDHeO6Mk6RSRGJmHJb551cr6V2RYGBzuSI9wtS++usg480bvgm # I2Al+LVKbhjRra8ZqKxBPw6Xg4u/7fAEAD0IY65L3vRvfbxYUsnSl9B/UNA5/uxj # 3IXBTiwEIgIgHdQdfnVWkhLDfH/mY/NKVYRjexnz9pXBhiRurTw6e3w= # -----END PRIVATE KEY----- # Private-Key: (2048 bit) # priv: # 1d:d4:1d:7e:75:56:92:12:c3:7c:7f:e6:63:f3:4a: # 55:84:63:7b:19:f3:f6:95:c1:86:24:6e:ad:3c:3a: # 7b:7c # pub: # 55:39:1c:4a:5f:e4:7a:a6:c9:ba:3e:28:ad:9e:00: # 0e:09:91:b4:fc:61:17:c1:75:1b:9f:2b:47:72:95: # 3f:62:c7:f5:84:03:9d:25:9b:13:99:29:a4:62:12: # aa:2c:1f:c0:35:6e:43:42:e2:d0:d7:12:be:0e:26: # b5:c7:65:a2:8d:c5:86:77:5f:c8:80:84:e9:28:de: # 2f:56:68:cc:80:fa:1d:42:14:c8:15:45:cf:be:9e: # c7:24:c2:55:31:6b:6f:a0:63:63:bd:d3:27:1f:fd: # d1:8d:11:b9:1d:94:83:a1:a3:19:27:d8:82:32:57: # e7:a9:7c:4d:4f:37:b0:ae:29:22:79:e8:38:8e:a0: # e6:b7:06:eb:58:31:ee:68:54:00:5b:c2:5d:74:21: # 49:94:9b:dc:49:c7:ff:cc:73:4d:43:95:c9:97:b3: # 1f:0b:2d:9c:03:93:f4:af:49:a3:35:e9:08:a2:ac: # a2:47:ac:bf:b6:81:c4:ee:7d:c7:cd:0c:f1:09:50: # 1e:e9:5c:c6:3b:0c:3f:f5:75:0c:ac:cd:6f:ad:9c: # 28:cd:0c:93:2f:e0:9e:74:98:df:8d:cb:fc:3b:6a: # bc:bd:29:06:9c:b9:50:5b:22:5f:24:9d:f7:9b:08: # 4a:4a:84:29:2e:7a:3b:14:33:fc:63:14:d4:ad:36: # f5 # P: # 00:8b:ad:21:1c:67:28:cc:fb:e0:7e:6e:4e:ca:b9: # f9:16:2e:49:28:d6:cf:4b:fe:ef:7c:63:07:88:66: # 60:c9:a0:79:e4:5f:84:80:f3:d0:a8:73:4c:a8:06: # a9:f2:a9:b4:2c:8e:44:7f:d5:ff:ae:4d:a6:89:f5: # e8:73:5e:e2:b0:b9:93:c5:7d:fc:1d:68:b6:08:ed: # 99:2d:36:6b:2f:00:a7:17:b2:68:76:a4:d0:58:40: # f9:9c:d3:72:c7:8b:46:b3:50:27:b6:31:e7:96:79: # db:4c:74:77:29:7b:98:d9:88:57:87:12:28:83:35: # a9:e0:ba:2f:0a:0b:a1:88:ca:28:56:1e:05:5b:fc: # 17:ea:c2:53:7b:69:06:ec:b9:44:e6:07:f4:39:4e: # cd:52:39:d1:9d:22:c7:02:6d:df:ee:d1:72:73:41: # 5d:54:4a:42:2a:0a:d0:8e:93:32:71:ed:c2:9a:56: # c2:f0:05:0d:61:34:f8:f1:5b:92:1c:e5:f4:70:5a: # 0d:41:bd:d1:91:60:b1:8f:14:2d:74:52:32:f9:09: # 1b:b0:a4:36:15:3b:4e:82:48:fb:db:a1:b3:a8:47: # 19:6a:52:41:2f:bc:0f:d6:94:78:81:89:69:73:b5: # ce:e8:09:30:f6:84:8e:68:3e:63:00:05:34:94:66: # 44:af # Q: # 00:b4:26:bf:d7:ac:e5:f2:c7:73:de:49:2b:3b:73: # f6:f5:39:6b:18:c5:b1:26:a6:6c:90:e1:44:19:23: # 6d:f5:f3 # G: # 00:86:f2:b5:c8:d0:e6:d0:20:ff:5c:ff:58:6d:96: # 04:1c:91:bb:7c:41:a9:e7:3f:4a:d3:26:ab:4e:df: # 8b:a5:40:db:f2:06:3d:eb:cc:52:6b:ac:8b:26:8e: # 39:da:c3:14:76:ef:b1:16:b2:0d:76:ad:7f:f6:30: # 8d:88:51:37:81:a2:50:ee:0a:26:61:b4:f4:de:0f: # 0e:92:2d:47:b0:52:8a:93:cf:2b:9e:23:c7:1f:2f: # b9:68:ed:5a:a8:5e:28:b5:ed:5b:65:fd:2f:9d:06: # f1:81:4b:1b:09:8c:cd:50:d6:a3:8d:25:4e:49:c0: # 13:d4:cc:de:e8:af:c7:0d:03:77:bd:2f:e6:26:f8: # 77:80:80:98:6a:95:bc:c5:b3:06:d2:1d:4c:99:23: # e4:70:3c:83:08:d1:42:a5:46:34:67:fa:05:22:74: # af:79:83:1d:e3:ba:32:4e:91:49:11:89:98:72:5b: # e7:9d:5c:af:a5:76:45:81:81:ce:e4:88:f7:0b:52: # fb:eb:ac:83:8f:34:6e:f8:26:23:60:25:f8:b5:4a: # 6e:18:d1:ad:af:19:a8:ac:41:3f:0e:97:83:8b:bf: # ed:f0:04:00:3d:08:63:ae:4b:de:f4:6f:7d:bc:58: # 52:c9:d2:97:d0:7f:50:d0:39:fe:ec:63:dc:85:c1: # 4e:2c # SEED: # 01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f: # 10:11:12:13:14 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0 ok 10 - genpkey DSA fips186_4 with DER params genpkey: Error generating DSA key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1 ok 11 - genpkey DSA with no params should fail ok 15-test_genec.t .................... # The results of this test will end up in test-runs/test_genec 1..1144 genpkey: Error generating EC key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error generating EC key A078BAF7:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail Using configuration from ../../../test/default.cnf # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgkf3DDHPR9wQmdw1P # 1ItJpW2geC+46sUJSN65IiFFSA+hRANCAARYkAmTcCFs3h23YNnqJBJF6bPfwvlM # wWWmYHIUO+7w52hFD5crF1QkObXF7hdX+gaLN7wC1lZ0XSAp7hfpSHTU # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 91:fd:c3:0c:73:d1:f7:04:26:77:0d:4f:d4:8b:49: # a5:6d:a0:78:2f:b8:ea:c5:09:48:de:b9:22:21:45: # 48:0f # pub: # 04:58:90:09:93:70:21:6c:de:1d:b7:60:d9:ea:24: # 12:45:e9:b3:df:c2:f9:4c:c1:65:a6:60:72:14:3b: # ee:f0:e7:68:45:0f:97:2b:17:54:24:39:b5:c5:ee: # 17:57:fa:06:8b:37:bc:02:d6:56:74:5d:20:29:ee: # 17:e9:48:74:d4 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0 ok 3 - generate a private key and serialize it using the base provider # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDq2vk6TGgVg3WQxlqzzaoSADHgAEtA3s # KM3Qzgs+9Gz1IRV9rqO3nVOFdmwsgjpLmw== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # ad:af:93:a4:c6:81:58:37:59:0c:65:ab:3c:da # pub: # 04:b4:0d:ec:28:cd:d0:ce:0b:3e:f4:6c:f5:21:15: # 7d:ae:a3:b7:9d:53:85:76:6c:2c:82:3a:4b:9b # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5dq/BLSf8SFnp0gjlMzKEg # Ax4ABGDcEmynOjoFcd5gZ7u3sOCBo1BIqA81JFFR4c0= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 5d:ab:f0:4b:49:ff:12:16:7a:74:82:39:4c:cc # pub: # 04:60:dc:12:6c:a7:3a:3a:05:71:de:60:67:bb:b7: # b0:e0:81:a3:50:48:a8:0f:35:24:51:51:e1:cd # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2 # XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj # CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf # Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOEm/LmlIMbhnc0Recp1ShIAMeAASAxAys # 452OawMeeLowhkqVv0NBMlv/67npZAbK # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 12:6f:cb:9a:52:0c:6e:19:dc:d1:17:9c:a7:54 # pub: # 04:80:c4:0c:ac:e3:9d:8e:6b:03:1e:78:ba:30:86: # 4a:95:bf:43:41:32:5b:ff:eb:b9:e9:64:06:ca # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABw== # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4GoCVLzfEIpXRFIwnIk6Eg # Ax4ABAc5oaqHhEIIW+LXZKMcMS3HjehGvqQMVjKpZp8= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 06:a0:25:4b:cd:f1:08:a5:74:45:23:09:c8:93 # pub: # 04:07:39:a1:aa:87:84:42:08:5b:e2:d7:64:a3:1c: # 31:2d:c7:8d:e8:46:be:a4:0c:56:32:a9:66:9f # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3///// # //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2 # eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1 # ow0bkDihFQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At # opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEPLiWJIw+fbpFFAY # HV6HNKGhJAMiAAStEtrJ7niTwskj+RFsxuar1MZid5Nz36NNAAdlKiCjJA== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # f2:e2:58:92:30:f9:f6:e9:14:50:18:1d:5e:87:34: # a1 # pub: # 04:ad:12:da:c9:ee:78:93:c2:c9:23:f9:11:6c:c6: # e6:ab:d4:c6:62:77:93:73:df:a3:4d:00:07:65:2a: # 20:a3:24 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHA== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCtprtJ5Tqlenq7C69eEDPT # oSQDIgAEjBKnFtt/z7rtuzUyeACnQFUoqXS/Dgn5WQya2Tz4KZU= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # ad:a6:bb:49:e5:3a:a5:7a:7a:bb:0b:af:5e:10:33: # d3 # pub: # 04:8c:12:a7:16:db:7f:cf:ba:ed:bb:35:32:78:00: # a7:40:55:28:a9:74:bf:0e:09:f9:59:0c:9a:d9:3c: # f8:29:95 # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+ # v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI # 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A # JHIGE7WjAgEE # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG # /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQDMg0ADVxp24xhm0x # rXrgiaEkAyIABENKTEDbH1iMLnoYliXAT2Qwd3BEfkQDeJkcWGsnShxB # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 0c:c8:34:00:35:71:a7:6e:31:86:6d:31:ad:7a:e0: # 89 # pub: # 04:43:4a:4c:40:db:1f:58:8c:2e:7a:18:96:25:c0: # 4f:64:30:77:70:44:7e:44:03:78:99:1c:58:6b:27: # 4a:1c:41 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHQ== # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAuy5pIEsw+OLCcLTFkUCmD # oSQDIgAEZNjzEfn+Z4Mv09bC1HEhp3XgpArdMraswDtjXXmwiro= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 2e:cb:9a:48:12:cc:3e:38:b0:9c:2d:31:64:50:29: # 83 # pub: # 04:64:d8:f3:11:f9:fe:67:83:2f:d3:d6:c2:d4:71: # 21:a7:75:e0:a4:0a:dd:32:b6:ac:c0:3b:63:5d:79: # b0:8a:ba # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh # kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6 # Ft+rmsoWtrMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw # PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUA5oxBI8W9Le3F # UAJ6RyYtXT92a9ehLAMqAASiIEyI/iBfKDb7AON9jhk+L3ZGfqwlE06ro7qu5gq5 # GWy7sGxzKr7J # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:e6:8c:41:23:c5:bd:2d:ed:c5:50:02:7a:47:26: # 2d:5d:3f:76:6b:d7 # pub: # 04:a2:20:4c:88:fe:20:5f:28:36:fb:00:e3:7d:8e: # 19:3e:2f:76:46:7e:ac:25:13:4e:ab:a3:ba:ae:e6: # 0a:b9:19:6c:bb:b0:6c:73:2a:be:c9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA9GWbIOTzKSX0ip3petqC # LccAGbihLAMqAATF2QLD4OXVcdnm0kFjWmRfM/fzMR4J8P8+ixplIMTBiS3zKYl3 # shs3 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:f4:65:9b:20:e4:f3:29:25:f4:8a:9d:e9:7a:da: # 82:2d:c7:00:19:b8 # pub: # 04:c5:d9:02:c3:e0:e5:d5:71:d9:e6:d2:41:63:5a: # 64:5f:33:f7:f3:31:1e:09:f0:ff:3e:8b:1a:65:20: # c4:c1:89:2d:f3:29:89:77:b2:1b:37 # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT///// # ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW # luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS # BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 # IlcCAQEESjBIAgEBBBUAST4d5rWwwjgLD9dt4GdtuU5fp/GhLAMqAARbLv9Rwkta # m5lVdlY3X1gItZtDlQ/D2RDjhyYBqwk8Ba74EPPdsWxL # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:49:3e:1d:e6:b5:b0:c2:38:0b:0f:d7:6d:e0:67: # 6d:b9:4e:5f:a7:f1 # pub: # 04:5b:2e:ff:51:c2:4b:5a:9b:99:55:76:56:37:5f: # 58:08:b5:9b:43:95:0f:c3:d9:10:e3:87:26:01:ab: # 09:3c:05:ae:f8:10:f3:dd:b1:6c:4b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAELOOyqfpgseaW3p+hZBn # eeE/X2mhLAMqAARXsbIJPMn+WVVkw7acTqt1olm32/8EFxbcTJDhfVHL/EF594t0 # q/Th # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:10:b3:8e:ca:a7:e9:82:c7:9a:5b:7a:7e:85:90: # 67:79:e1:3f:5f:69 # pub: # 04:57:b1:b2:09:3c:c9:fe:59:55:64:c3:b6:9c:4e: # ab:75:a2:59:b7:db:ff:04:17:16:dc:4c:90:e1:7d: # 51:cb:fc:41:79:f7:8b:74:ab:f4:e1 # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAbWa1U0YsHw14vvbGixYYwu+A/KuhLAMqAATdPtSQ02c+ # DCqAMmG5mBVaeVb9R2Tn7MivnrfjS2uXqVbPPKs8Y3Sq # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:6d:66:b5:53:46:2c:1f:0d:78:be:f6:c6:8b:16: # 18:c2:ef:80:fc:ab # pub: # 04:dd:3e:d4:90:d3:67:3e:0c:2a:80:32:61:b9:98: # 15:5a:79:56:fd:47:64:e7:ec:c8:af:9e:b7:e3:4b: # 6b:97:a9:56:cf:3c:ab:3c:63:74:aa # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHg== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA22QtZcfjPxRNI4uZjB8Y # M+8iP2mhLAMqAATyHRFHTQ390PTqEQLUaUVpAM9goApvpVe0MebL01TI2rN53GDY # R6/i # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:db:64:2d:65:c7:e3:3f:14:4d:23:8b:99:8c:1f: # 18:33:ef:22:3f:69 # pub: # 04:f2:1d:11:47:4d:0d:fd:d0:f4:ea:11:02:d4:69: # 45:69:00:cf:60:a0:0a:6f:a5:57:b4:31:e6:cb:d3: # 54:c8:da:b3:79:dc:60:d8:47:af:e2 # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq # iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA//////////// # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 # 3v2NAgEBBFUwUwIBAQQYnetMIJr6vC6BvNUDu7vdp/VCxYcogdnpoTQDMgAE4Id1 # Q9NZotftsXNzHxELusr54IYeilK3SRgYIk81+40Ifr9Pbbdu84WKWx7bXl0k # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 9d:eb:4c:20:9a:fa:bc:2e:81:bc:d5:03:bb:bb:dd: # a7:f5:42:c5:87:28:81:d9:e9 # pub: # 04:e0:87:75:43:d3:59:a2:d7:ed:b1:73:73:1f:11: # 0b:ba:ca:f9:e0:86:1e:8a:52:b7:49:18:18:22:4f: # 35:fb:8d:08:7e:bf:4f:6d:b7:6e:f3:85:8a:5b:1e: # db:5e:5d:24 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBiSA9Q8rHJQDUq4Psk5Iocu # 3RwYlDXLJGChNAMyAAT6klGMsagoWiI1pDQpgnjtiLOTAoNrn5jHgnu4f0CycVi9 # LBlk2TBOzNY1QoVikjQ= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 92:03:d4:3c:ac:72:50:0d:4a:b8:3e:c9:39:22:87: # 2e:dd:1c:18:94:35:cb:24:60 # pub: # 04:fa:92:51:8c:b1:a8:28:5a:22:35:a4:34:29:82: # 78:ed:88:b3:93:02:83:6b:9f:98:c7:82:7b:b8:7f: # 40:b2:71:58:bd:2c:19:64:d9:30:4e:cc:d6:35:42: # 85:62:92:34 # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt # MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif # 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE # yvCpcXafsfcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA # AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAE7xbaMgqs8h # B9EqAvl9JUo9e3IkaqOAwdD4EeqhPAM6AATNOEzMpyQkBJByGu6+m8RiE3tSrobJ # ZtieUVtH8ZRMLE0lZ+1xwNA012NOSGes1iP0hE3OvYbySQ== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:4e:f1:6d:a3:20:aa:cf:21:07:d1:2a:02:f9:7d: # 25:4a:3d:7b:72:24:6a:a3:80:c1:d0:f8:11:ea # pub: # 04:cd:38:4c:cc:a7:24:24:04:90:72:1a:ee:be:9b: # c4:62:13:7b:52:ae:86:c9:66:d8:9e:51:5b:47:f1: # 94:4c:2c:4d:25:67:ed:71:c0:d0:34:d7:63:4e:48: # 67:ac:d6:23:f4:84:4d:ce:bd:86:f2:49 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIA== # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AsF/XsyqWsYa9WiiMfz7Z # Qpd5WEit1VMIeNdrc6E8AzoABMVLT5vhuu1gRoX3UUG4D/L1MO6e9xGdhBuiXujR # bO1T1N4lXO2r5HxEZe5A5RbOFhnv9wROrX4m # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:b0:5f:d7:b3:2a:96:b1:86:bd:5a:28:8c:7f:3e: # d9:42:97:79:58:48:ad:d5:53:08:78:d7:6b:73 # pub: # 04:c5:4b:4f:9b:e1:ba:ed:60:46:85:f7:51:41:b8: # 0f:f2:f5:30:ee:9e:f7:11:9d:84:1b:a2:5e:e8:d1: # 6c:ed:53:d4:de:25:5c:ed:ab:e4:7c:44:65:ee:40: # e5:16:ce:16:19:ef:f7:04:4e:ad:7e:26 # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBwXIiiwro5xjez7bj05ZqPT9KUcb8mdnk+LPL37oTwDOgAE # hkzQetcK0NxufVOH7ULt5NxAcVUndxsN5p4OtAXaQjbh7RkMSGrr5EvhcRBpwUab # X7zhCL7fV38= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 17:22:28:b0:ae:8e:71:8d:ec:fb:6e:3d:39:66:a3: # d3:f4:a5:1c:6f:c9:9d:9e:4f:8b:3c:bd:fb # pub: # 04:86:4c:d0:7a:d7:0a:d0:dc:6e:7d:53:87:ed:42: # ed:e4:dc:40:71:55:27:77:1b:0d:e6:9e:0e:b4:05: # da:42:36:e1:ed:19:0c:48:6a:eb:e4:4b:e1:71:10: # 69:c1:46:9b:5f:bc:e1:08:be:df:57:7f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBw7O4kFeWxy7kluf6mdhgxL # xNW6zvbQotGi/dBqoTwDOgAEUgmW19jNtMzQGRwQoVeGy9p+oOA5czyNUjSeeNdY # 15RrauhXHz6Eo6FrbYNbnnQf72hQvVQtkvo= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 3b:3b:89:05:79:6c:72:ee:49:6e:7f:a9:9d:86:0c: # 4b:c4:d5:ba:ce:f6:d0:a2:d1:a2:fd:d0:6a # pub: # 04:52:09:96:d7:d8:cd:b4:cc:d0:19:1c:10:a1:57: # 86:cb:da:7e:a0:e0:39:73:3c:8d:52:34:9e:78:d7: # 58:d7:94:6b:6a:e8:57:1f:3e:84:a3:a1:6b:6d:83: # 5b:9e:74:1f:ef:68:50:bd:54:2d:92:fa # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+ # ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8 # 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA # /////////////////////rqu3OavSKA7v9JejNA2QUECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA//////////// # /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ # NkFBAgEBBG0wawIBAQQgzvkZZJAKE3ab27VlxWL80M5cfK2qAwig2EyKoSYw2sah # RANCAARXpHF2QGxi/sm4NjZIbK3Akf2PYEguFhIHntoMDoVzYncLQhvS+jAAbALG # MejF3kj7HyFl2x8UjPIHB5aZWT44 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # ce:f9:19:64:90:0a:13:76:9b:db:b5:65:c5:62:fc: # d0:ce:5c:7c:ad:aa:03:08:a0:d8:4c:8a:a1:26:30: # da:c6 # pub: # 04:57:a4:71:76:40:6c:62:fe:c9:b8:36:36:48:6c: # ad:c0:91:fd:8f:60:48:2e:16:12:07:9e:da:0c:0e: # 85:73:62:77:0b:42:1b:d2:fa:30:00:6c:02:c6:31: # e8:c5:de:48:fb:1f:21:65:db:1f:14:8c:f2:07:07: # 96:99:59:3e:38 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACg== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgvsJX5Znt8DlSYscYyo/W # IABJFEbYc+S8cnWwtjVF8qihRANCAASIV3t8A16exbBZ5P6NMvJmno1wDcoRWMtc # 5YlT07PMGgGZhWJyeGbpaD8Y7fgOEUFCEbJO+cTsYVpEzZAYyYaR # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # be:c2:57:e5:99:ed:f0:39:52:62:c7:18:ca:8f:d6: # 20:00:49:14:46:d8:73:e4:bc:72:75:b0:b6:35:45: # f2:a8 # pub: # 04:88:57:7b:7c:03:5e:9e:c5:b0:59:e4:fe:8d:32: # f2:66:9e:8d:70:0d:ca:11:58:cb:5c:e5:89:53:d3: # b3:cc:1a:01:99:85:62:72:78:66:e9:68:3f:18:ed: # f8:0e:11:41:42:11:b2:4e:f9:c4:ec:61:5a:44:cd: # 90:18:c9:86:91 # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwEGngHxjr # XXJ8FjjGU69QvZMElNlfRW79GSiEd8tH71BVpU6bIZ5kcyjNOD2ksyqKoWQDYgAE # PFeIcoxcmbV+tlELJWHPzm/4H+IO4FQ6lfhjh4FzXT9HnKZA6ixmp4hbVv+piAY+ # tsMvYFKYt7YrxR3oFC5GrJ81CbSY8soS2wKv+sbUnaWslUfKrD8fA6CJIpC8dw4a # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 10:69:e0:1f:18:eb:5d:72:7c:16:38:c6:53:af:50: # bd:93:04:94:d9:5f:45:6e:fd:19:28:84:77:cb:47: # ef:50:55:a5:4e:9b:21:9e:64:73:28:cd:38:3d:a4: # b3:2a:8a # pub: # 04:3c:57:88:72:8c:5c:99:b5:7e:b6:51:0b:25:61: # cf:ce:6f:f8:1f:e2:0e:e0:54:3a:95:f8:63:87:81: # 73:5d:3f:47:9c:a6:40:ea:2c:66:a7:88:5b:56:ff: # a9:88:06:3e:b6:c3:2f:60:52:98:b7:b6:2b:c5:1d: # e8:14:2e:46:ac:9f:35:09:b4:98:f2:ca:12:db:02: # af:fa:c6:d4:9d:a5:ac:95:47:ca:ac:3f:1f:03:a0: # 89:22:90:bc:77:0e:1a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBYKACDzTe/wBBtriWZ # PibtY/NaVjh2lpby3LL+HuoEY6aFaVYt62AsNVcRCWISoqihZANiAAQg482Pfngj # srpM4TW5GgytlJhCpMnWY17uxrxK4yInWUSGPT+onbSmTawy1J4LBNyjJDa4ILXD # HxZJPW/RAwGLrCJ6vH5zSUQrsrrpAqvXkvm5YetUWGq1QgqXcOx6BYU= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 58:28:00:83:cd:37:bf:c0:10:6d:ae:25:99:3e:26: # ed:63:f3:5a:56:38:76:96:96:f2:dc:b2:fe:1e:ea: # 04:63:a6:85:69:56:2d:eb:60:2c:35:57:11:09:62: # 12:a2:a8 # pub: # 04:20:e3:cd:8f:7e:78:23:b2:ba:4c:e1:35:b9:1a: # 0c:ad:94:98:42:a4:c9:d6:63:5e:ee:c6:bc:4a:e3: # 22:27:59:44:86:3d:3f:a8:9d:b4:a6:4d:ac:32:d4: # 9e:0b:04:dc:a3:24:36:b8:20:b5:c3:1f:16:49:3d: # 6f:d1:03:01:8b:ac:22:7a:bc:7e:73:49:44:2b:b2: # ba:e9:02:ab:d7:92:f9:b9:61:eb:54:58:6a:b5:42: # 0a:97:70:ec:7a:05:85 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCASxRrbp+La270SoUgdHDPNX/nCVzBla+l1wGnCCCM8MiM7wWYjPNchK8 # 9D70ESdXZ2bazj0+EPBz7LEQ4tvx+QT0oYGJA4GGAAQBytaadMUigtrbCeC/advJ # ooFd2oUDC4C8yEE4Na6csn+NeGH4eQUs9tCie3QZep0xLZXfpCqcdk6AW0C2YdyV # xy8AyXH9f+Nc3H3OW0RajETgPgQvPtek1B9C7XpxTtMup2U42tAQUOcsSWK8dhgo # /B0SGSB1jCC0n0eP07kC2tr+zjs= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:2c:51:ad:ba:7e:2d:ad:bb:d1:2a:14:81:d1:c3: # 3c:d5:ff:9c:25:73:06:56:be:97:5c:06:9c:20:82: # 33:c3:22:33:bc:16:62:33:cd:72:12:bc:f4:3e:f4: # 11:27:57:67:66:da:ce:3d:3e:10:f0:73:ec:b1:10: # e2:db:f1:f9:04:f4 # pub: # 04:01:ca:d6:9a:74:c5:22:82:da:db:09:e0:bf:69: # db:c9:a2:81:5d:da:85:03:0b:80:bc:c8:41:38:35: # ae:9c:b2:7f:8d:78:61:f8:79:05:2c:f6:d0:a2:7b: # 74:19:7a:9d:31:2d:95:df:a4:2a:9c:76:4e:80:5b: # 40:b6:61:dc:95:c7:2f:00:c9:71:fd:7f:e3:5c:dc: # 7d:ce:5b:44:5a:8c:44:e0:3e:04:2f:3e:d7:a4:d4: # 1f:42:ed:7a:71:4e:d3:2e:a7:65:38:da:d0:10:50: # e7:2c:49:62:bc:76:18:28:fc:1d:12:19:20:75:8c: # 20:b4:9f:47:8f:d3:b9:02:da:da:fe:ce:3b # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBcI33zoSMyFqZ9ggX # 6w3ERpX51VVGas/UjA/E9T+E+Fs539zl8YeNfU+E3mIK3G8m2Qf97/ds/Fn3w4Lh # C76iF9ShgYkDgYYABAFAcz7FJbc9JFb2VtkF8yapB6rG5iflVTM3BCf1QVdeWjS1 # CQo/r0EaU+z4CFuDQD6+4bxW/u/heSTczzk4Tc1FKAAV0KZNKXv+GF+Aby4KofwC # lo/A76svzYKSbzF0o99WusxxQa/0G43kfUceUKuum5Vu3eVX7MGDHYyN2zIkY0Dl # jg== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:70:8d:f7:ce:84:8c:c8:5a:99:f6:08:17:eb:0d: # c4:46:95:f9:d5:55:46:6a:cf:d4:8c:0f:c4:f5:3f: # 84:f8:5b:39:df:dc:e5:f1:87:8d:7d:4f:84:de:62: # 0a:dc:6f:26:d9:07:fd:ef:f7:6c:fc:59:f7:c3:82: # e1:0b:be:a2:17:d4 # pub: # 04:01:40:73:3e:c5:25:b7:3d:24:56:f6:56:d9:05: # f3:26:a9:07:aa:c6:e6:27:e5:55:33:37:04:27:f5: # 41:57:5e:5a:34:b5:09:0a:3f:af:41:1a:53:ec:f8: # 08:5b:83:40:3e:be:e1:bc:56:fe:ef:e1:79:24:dc: # cf:39:38:4d:cd:45:28:00:15:d0:a6:4d:29:7b:fe: # 18:5f:80:6f:2e:0a:a1:fc:02:96:8f:c0:ef:ab:2f: # cd:82:92:6f:31:74:a3:df:56:ba:cc:71:41:af:f4: # 1b:8d:e4:7d:47:1e:50:ab:ae:9b:95:6e:dd:e5:57: # ec:c1:83:1d:8c:8d:db:32:24:63:40:e5:8e # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBh01cyNETTWV3NG # XJ76zN0iuvgtja0f9g+hNAMyAAQV7bge+qbOLDd1ekADay6nTgZU29UQp3ES+jPA # u90WisSNa6nPiZprnS5eeGDGceI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 74:d5:cc:8d:11:34:d6:57:73:46:5c:9e:fa:cc:dd: # 22:ba:f8:2d:8d:ad:1f:f6:0f # pub: # 04:15:ed:b8:1e:fa:a6:ce:2c:37:75:7a:40:03:6b: # 2e:a7:4e:06:54:db:d5:10:a7:71:12:fa:33:c0:bb: # dd:16:8a:c4:8d:6b:a9:cf:89:9a:6b:9d:2e:5e:78: # 60:c6:71:e2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBin2ykOuLruwWGJ9/O0 # kEbaR/QbIyxI4lyhNAMyAARXPTxWwSohUTqHf8BkMpAHBxsvGLcMaX/kfZvpumI2 # MlQsNV4Moz8vgegh9uu7g3U= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # a7:db:29:0e:b8:ba:ee:c1:61:89:f7:f3:b4:90:46: # da:47:f4:1b:23:2c:48:e2:5c # pub: # 04:57:3d:3c:56:c1:2a:21:51:3a:87:7f:c0:64:32: # 90:07:07:1b:2f:18:b7:0c:69:7f:e4:7d:9b:e9:ba: # 62:36:32:54:2c:35:5e:0c:a3:3f:2f:81:e8:21:f6: # eb:bb:83:75 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo # 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p # b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc # gEGGSNjdMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC # GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBhRyiuJaVOMX5qN # k2BVjysGf5J5x4aKUhmhNAMyAATa+LmNB6bvo0HPegwN73a+xTALRDJetXy6SjQx # TU2NdHjeEO462OnurLxRLFwSsgY= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 51:ca:2b:89:69:53:8c:5f:9a:8d:93:60:55:8f:2b: # 06:7f:92:79:c7:86:8a:52:19 # pub: # 04:da:f8:b9:8d:07:a6:ef:a3:41:cf:7a:0c:0d:ef: # 76:be:c5:30:0b:44:32:5e:b5:7c:ba:4a:34:31:4d: # 4d:8d:74:78:de:10:ee:3a:d8:e9:ee:ac:bc:51:2c: # 5c:12:b2:06 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAg== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBixeoYN0Vbxai//XTxU # guaT5D2G7If3BeKhNAMyAAT3XkAYe3qx0ptBNieYkFZEcdXiVUiBKalyE4MRjmaE # S0kiAthdoSDJ9iuPBlIX/iU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # b1:7a:86:0d:d1:56:f1:6a:2f:ff:5d:3c:54:82:e6: # 93:e4:3d:86:ec:87:f7:05:e2 # pub: # 04:f7:5e:40:18:7b:7a:b1:d2:9b:41:36:27:98:90: # 56:44:71:d5:e2:55:48:81:29:a9:72:13:83:11:8e: # 66:84:4b:49:22:02:d8:5d:a1:20:c9:f6:2b:8f:06: # 52:17:fe:25 # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV # aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O # Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI # P0KU9kDsEwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC # GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBi0/BjSmT0RuqMf # TIP7gJ4W/wMztRZtoSWhNAMyAAQxAoHn72uXw7qtsUYCqR+ovgCyY+ppcqXxDtn5 # ZZoyYnn7MezI4LGAIXa0iK5+aFU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # b4:fc:18:d2:99:3d:11:ba:a3:1f:4c:83:fb:80:9e: # 16:ff:03:33:b5:16:6d:a1:25 # pub: # 04:31:02:81:e7:ef:6b:97:c3:ba:ad:b1:46:02:a9: # 1f:a8:be:00:b2:63:ea:69:72:a5:f1:0e:d9:f9:65: # 9a:32:62:79:fb:31:ec:c8:e0:b1:80:21:76:b4:88: # ae:7e:68:55 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBjBo4YQf/NfFtGviL3M # PtOTxH4ow6vMXkehNAMyAATvJxzei4MD1Au0J/OYSGvj61awaGQY7XsGBRSgm5jU # hiSHCMaJO7gnofWM9yHW57A= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # c1:a3:86:10:7f:f3:5f:16:d1:af:88:bd:cc:3e:d3: # 93:c4:7e:28:c3:ab:cc:5e:47 # pub: # 04:ef:27:1c:de:8b:83:03:d4:0b:b4:27:f3:98:48: # 6b:e3:eb:56:b0:68:64:18:ed:7b:06:05:14:a0:9b: # 98:d4:86:24:87:08:c6:89:3b:b8:27:a1:f5:8c:f7: # 21:d6:e7:b0 # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU # khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW # PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO # Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a # n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeIf5cJ5opdPxYQDDIk6/AwTcEfCp1tmiK # 9JE5mWTsoUADPgAEKRGvEiEg/hO+9DpKxfahTM2q6CSxW1oUlxOrFzoHYiVCw/DR # MveWyS3U7QvDeE5Yxve4LiictzHcIxOC # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 21:fe:5c:27:9a:29:74:fc:58:40:30:c8:93:af:c0: # c1:37:04:7c:2a:75:b6:68:8a:f4:91:39:99:64:ec # pub: # 04:29:11:af:12:21:20:fe:13:be:f4:3a:4a:c5:f6: # a1:4c:cd:aa:e8:24:b1:5b:5a:14:97:13:ab:17:3a: # 07:62:25:42:c3:f0:d1:32:f7:96:c9:2d:d4:ed:0b: # c3:78:4e:58:c6:f7:b8:2e:28:9c:b7:31:dc:23:13: # 82 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBA== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeOK+PEbTv7TaVXkmR # WO++EsvJd4PtP+6k/WMW9fQGoUADPgAEZko6c4bWAIdgFmf1Ov0iOf9z4JMoV27y # OIAGhYqNaMtn0KHc3zR8dn9c+eidGRGKaK7cheg0YbkCbDYe # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 38:af:8f:11:b4:ef:ed:36:95:5e:49:91:58:ef:be: # 12:cb:c9:77:83:ed:3f:ee:a4:fd:63:16:f5:f4:06 # pub: # 04:66:4a:3a:73:86:d6:00:87:60:16:67:f5:3a:fd: # 22:39:ff:73:e0:93:28:57:6e:f2:38:80:06:85:8a: # 8d:68:cb:67:d0:a1:dc:df:34:7c:76:7f:5c:f9:e8: # 9d:19:11:8a:68:ae:dc:85:e8:34:61:b9:02:6c:36: # 1e # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN # mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J # 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe # bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo # WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQedzuOfg8uSP6irIxXwzFXjWz4maslNT8p # Rg8jDQhGoUADPgAEFXX958ZhzlrXMfT3xQthMt37MHYklHQc9y/d8DqtTo0vPQCn # at9YENr9DjemaJtbtPnsU4uJDTBFwtAp # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 77:3b:8e:7e:0f:2e:48:fe:a2:ac:8c:57:c3:31:57: # 8d:6c:f8:99:ab:25:35:3f:29:46:0f:23:0d:08:46 # pub: # 04:15:75:fd:e7:c6:61:ce:5a:d7:31:f4:f7:c5:0b: # 61:32:dd:fb:30:76:24:94:74:1c:f7:2f:dd:f0:3a: # ad:4e:8d:2f:3d:00:a7:6a:df:58:10:da:fd:0e:37: # a6:68:9b:5b:b4:f9:ec:53:8b:89:0d:30:45:c2:d0: # 29 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBQ== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeJ1Ae79/fuyC5oz1J # 2K6mXvKxz9DK53mol4gLqhTloUADPgAEDaLHmFxH/qEb7fAQjpOhu/Ftk6jL3SmU # T6XKkbnRDUy4yTsPRHH5mgulutvPTZZd3rHojYFZnu7WyS+k # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 27:50:1e:ef:df:df:bb:20:b9:a3:3d:49:d8:ae:a6: # 5e:f2:b1:cf:d0:ca:e7:79:a8:97:88:0b:aa:14:e5 # pub: # 04:0d:a2:c7:98:5c:47:fe:a1:1b:ed:f0:10:8e:93: # a1:bb:f1:6d:93:a8:cb:dd:29:94:4f:a5:ca:91:b9: # d1:0d:4c:b8:c9:3b:0f:44:71:f9:9a:0b:a5:ba:db: # cf:4d:96:5d:de:b1:e8:8d:81:59:9e:ee:d6:c9:2f: # a4 # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL # A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu # jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu # gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r # QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeMlfMvbKrO2U1D8OkGLNb7V08xLrhCpQK # 6oEQ+DHVoUADPgAELkxd7wuJhgsJ+X8LtxeA6zJK5NZH6dHA+cZqRm7IMHadWrJE # 7yve9/k8IXCVXe6uns+ssgzsm0EvVTZN # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 32:57:cc:bd:b2:ab:3b:65:35:0f:c3:a4:18:b3:5b: # ed:5d:3c:c4:ba:e1:0a:94:0a:ea:81:10:f8:31:d5 # pub: # 04:2e:4c:5d:ef:0b:89:86:0b:09:f9:7f:0b:b7:17: # 80:eb:32:4a:e4:d6:47:e9:d1:c0:f9:c6:6a:46:6e: # c8:30:76:9d:5a:b2:44:ef:2b:de:f7:f9:3c:21:70: # 95:5d:ee:ae:9e:cf:ac:b2:0c:ec:9b:41:2f:55:36: # 4d # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBg== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeAue44K1ggcWd0BU7 # xmEKNYWkXCEb1V6YfiDv2krUoUADPgAELx2kEYkxFKo0Mmo6zh8h9O4xYEdwQD7j # R42CA98BMzqiUf9WdtjAVKxO8Sl8pgslozmAFazzdlCrFfvf # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 02:e7:b8:e0:ad:60:81:c5:9d:d0:15:3b:c6:61:0a: # 35:85:a4:5c:21:1b:d5:5e:98:7e:20:ef:da:4a:d4 # pub: # 04:2f:1d:a4:11:89:31:14:aa:34:32:6a:3a:ce:1f: # 21:f4:ee:31:60:47:70:40:3e:e3:47:8d:82:03:df: # 01:33:3a:a2:51:ff:56:76:d8:c0:54:ac:4e:f1:29: # 7c:a6:0b:25:a3:39:80:15:ac:f3:76:50:ab:15:fb: # df # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgMtrm1ivh7s89 # fL4DgJ4jH7uFx6kQf+m7SOaWbtXIANyhRANCAAQaQY8j14wfW7iCc/glRYjkXddt # MfEtDiiXXn8aqRUWdNwtTVmi8jBlpB7o+VwIwP9FE67BTkk0H4FqYtth+L1s # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 32:da:e6:d6:2b:e1:ee:cf:3d:7c:be:03:80:9e:23: # 1f:bb:85:c7:a9:10:7f:e9:bb:48:e6:96:6e:d5:c8: # 00:dc # pub: # 04:1a:41:8f:23:d7:8c:1f:5b:b8:82:73:f8:25:45: # 88:e4:5d:d7:6d:31:f1:2d:0e:28:97:5e:7f:1a:a9: # 15:16:74:dc:2d:4d:59:a2:f2:30:65:a4:1e:e8:f9: # 5c:08:c0:ff:45:13:ae:c1:4e:49:34:1f:81:6a:62: # db:61:f8:bd:6c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg7rMVW+U7PzdtrJm6 # l37ptTL4bJh/szQFWC5eaAfBFVuhRANCAATNC5RBbNOWAAkqMNApix/9aIEeMWpY # JASy14M/bGCTyrVcStEiq3DHPTc5slsKNpQkk5u4EJUuUkI6zr4t6Z86 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # ee:b3:15:5b:e5:3b:3f:37:6d:ac:99:ba:97:7e:e9: # b5:32:f8:6c:98:7f:b3:34:05:58:2e:5e:68:07:c1: # 15:5b # pub: # 04:cd:0b:94:41:6c:d3:96:00:09:2a:30:d0:29:8b: # 1f:fd:68:81:1e:31:6a:58:24:04:b2:d7:83:3f:6c: # 60:93:ca:b5:5c:4a:d1:22:ab:70:c7:3d:37:39:b2: # 5b:0a:36:94:24:93:9b:b8:10:95:2e:52:42:3a:ce: # be:2d:e9:9f:3a # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDkg0Z8iI6TjHuV4BiHAUoSADHgAEWeT0 # 0HQz63dX5bwv4MSWZkcNN8w+x+WIY4l9vg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 48:34:67:c8:88:e9:38:c7:b9:5e:01:88:70:14 # pub: # 04:59:e4:f4:d0:74:33:eb:77:57:e5:bc:2f:e0:c4: # 96:66:47:0d:37:cc:3e:c7:e5:88:63:89:7d:be # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA7XYI6wya6J1q1v2I324KEg # Ax4ABGcDsS2pQg4/sAcXqZ8QcXLGP1YVb2G8VpPUKDA= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # d7:60:8e:b0:c9:ae:89:d6:ad:6f:d8:8d:f6:e0 # pub: # 04:67:03:b1:2d:a9:42:0e:3f:b0:07:17:a9:9f:10: # 71:72:c6:3f:56:15:6f:61:bc:56:93:d4:28:30 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUA5lpVqX272LzdPhCMep3JkoRkMAKhLAMqAARdsdoKS6ta # krpCwK5+FNJSvf7qHa7SklUbqK8Ae6dv9OjHtwu2sstY # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:e6:5a:55:a9:7d:bb:d8:bc:dd:3e:10:8c:7a:9d: # c9:92:84:64:30:02 # pub: # 04:5d:b1:da:0a:4b:ab:5a:92:ba:42:c0:ae:7e:14: # d2:52:bd:fe:ea:1d:ae:d2:92:55:1b:a8:af:00:7b: # a7:6f:f4:e8:c7:b7:0b:b6:b2:cb:58 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBw== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAecel7gMFLeINWs0e1Lne # b1UuP6WhLAMqAARkLviLACQoxpaYuU1ahRgk6AptWLHHPQs15AKoB6BM0PFOoQT3 # Yayd # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:79:c7:a5:ee:03:05:2d:e2:0d:5a:cd:1e:d4:b9: # de:6f:55:2e:3f:a5 # pub: # 04:64:2e:f8:8b:00:24:28:c6:96:98:b9:4d:5a:85: # 18:24:e8:0a:6d:58:b1:c7:3d:0b:35:e4:02:a8:07: # a0:4c:d0:f1:4e:a1:04:f7:61:ac:9d # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA # AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA # AAICDwEAAAAAAAAB7OpVGtg36QIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP # ADIJbnxXrPIaopuJol8voSADHgAEomGTZTK3h+yZqD4OqNcfciojdvwN4v7gta2c # EA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:32:09:6e:7c:57:ac:f2:1a:a2:9b:89:a2:5f:2f # pub: # 04:a2:61:93:65:32:b7:87:ec:99:a8:3e:0e:a8:d7: # 1f:72:2a:23:76:fc:0d:e2:fe:e0:b5:ad:9c:10 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8Akcrce3qTNQ5OTFwZYISh # IAMeAAROfzxv3QnS0BcVdqdTUC57giL2wuPm/sGdjRj3 # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:91:ca:dc:7b:7a:93:35:0e:4e:4c:5c:19:60:84 # pub: # 04:4e:7f:3c:6f:dd:09:d2:d0:17:15:76:a7:53:50: # 2e:7b:82:22:f6:c2:e3:e6:fe:c1:9d:8d:18:f7 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA # AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J # iuDi3ldKvzMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA # AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAH/N4qk9V4+U6 # Rkw/J6+ANLJ/0VehLAMqAAQnNpTqIRikEYoJq1JxfCK+nyouboVRvsjHzUdB1sAM # PWMigCcHMxb+ # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:1f:f3:78:aa:4f:55:e3:e5:3a:46:4c:3f:27:af: # 80:34:b2:7f:d1:57 # pub: # 04:27:36:94:ea:21:18:a4:11:8a:09:ab:52:71:7c: # 22:be:9f:2a:2e:6e:85:51:be:c8:c7:cd:47:41:d6: # c0:0c:3d:63:22:80:27:07:33:16:fe # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAmFOE8YZV2jjt0FK8wNM+ # qsEubiehLAMqAARa9/HN1dc3bkUa+898yaC/r2PXh2hl6LZSpqrtolpXB72y+/lz # Qx+V # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:98:53:84:f1:86:55:da:38:ed:d0:52:bc:c0:d3: # 3e:aa:c1:2e:6e:27 # pub: # 04:5a:f7:f1:cd:d5:d7:37:6e:45:1a:fb:cf:7c:c9: # a0:bf:af:63:d7:87:68:65:e8:b6:52:a6:aa:ed:a2: # 5a:57:07:bd:b2:fb:f9:73:43:1f:95 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj # iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+ # E90pRVxcKj0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ # /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQccYKELEQbVRaP # h/LO3pSRA5xJyklbS9LxSeUzZKE8AzoABNhYbTfhrfbHcZZqTdRisH4XPOi0JAh3 # j1sI/5OJcI31NnlAnT75fTy4UGnojEh72l00+s+EmAG6 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 71:82:84:2c:44:1b:55:16:8f:87:f2:ce:de:94:91: # 03:9c:49:ca:49:5b:4b:d2:f1:49:e5:33:64 # pub: # 04:d8:58:6d:37:e1:ad:f6:c7:71:96:6a:4d:d4:62: # b0:7e:17:3c:e8:b4:24:08:77:8f:5b:08:ff:93:89: # 70:8d:f5:36:79:40:9d:3e:f9:7d:3c:b8:50:69:e8: # 8c:48:7b:da:5d:34:fa:cf:84:98:01:ba # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEDA== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBwT62a74ur+wXMZ6PZyS7q4 # ZcTJ/vHyku219oQ3oTwDOgAEEH3JcoBg010h+Dwha9nUa00hJ+hFxOcqcqPEM6vP # IFwCCThsqOSv0Z4GECqSNcE5gYTFeX4olcc= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 13:eb:66:bb:e2:ea:fe:c1:73:19:e8:f6:72:4b:ba: # b8:65:c4:c9:fe:f1:f2:92:ed:b5:f6:84:37 # pub: # 04:10:7d:c9:72:80:60:d3:5d:21:f8:3c:21:6b:d9: # d4:6b:4d:21:27:e8:45:c4:e7:2a:72:a3:c4:33:ab: # cf:20:5c:02:09:38:6c:a8:e4:af:d1:9e:06:10:2a: # 92:35:c1:39:81:84:c5:79:7e:28:95:c7 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi # ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q # T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW # 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQqQTePQCJIZapt # KvXbJFJNwRpcpqEsAyoABK5kQLDBX70nNTuFX3SC/CBVO/au1dF2tXaIxL8tvKp1 # J9HyWNOm3nk= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 2a:41:37:8f:40:22:48:65:aa:6d:2a:f5:db:24:52: # 4d:c1:1a:5c:a6 # pub: # 04:ae:64:40:b0:c1:5f:bd:27:35:3b:85:5f:74:82: # fc:20:55:3b:f6:ae:d5:d1:76:b5:76:88:c4:bf:2d: # bc:aa:75:27:d1:f2:58:d3:a6:de:79 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUc1EWBtJDlgXhkuvR # OwZJfT89QN2hLAMqAASjCJNNs87rIbyTmAbjAejXXOOCkryZyCOetnRImOhvW0FN # xVHyw1Ow # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 73:51:16:06:d2:43:96:05:e1:92:eb:d1:3b:06:49: # 7d:3f:3d:40:dd # pub: # 04:a3:08:93:4d:b3:ce:eb:21:bc:93:98:06:e3:01: # e8:d7:5c:e3:82:92:bc:99:c8:23:9e:b6:74:48:98: # e8:6f:5b:41:4d:c5:51:f2:c3:53:b0 # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf # c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv # wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS # yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSpPhwCTsSiU1Kc # cwv8F0XDEoxIZaEsAyoABNUMg4FwsOUS7Yrx5Qc41i3blxbI1ZISjVBL0Y1bBxyW # NqTEj8YOUOY= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # a9:3e:1c:02:4e:c4:a2:53:52:9c:73:0b:fc:17:45: # c3:12:8c:48:65 # pub: # 04:d5:0c:83:81:70:b0:e5:12:ed:8a:f1:e5:07:38: # d6:2d:db:97:16:c8:d5:92:12:8d:50:4b:d1:8d:5b: # 07:1c:96:36:a4:c4:8f:c6:0e:50:e6 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQI= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUcZHMjZLSU+nRiaHr # RctvDRLVgUahLAMqAASXpQK6J6TfVqyq9sB+FjQhaWc/A36vzDQ5QExAFsDHWOYp # aMvR2vG7 # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 71:91:cc:8d:92:d2:53:e9:d1:89:a1:eb:45:cb:6f: # 0d:12:d5:81:46 # pub: # 04:97:a5:02:ba:27:a4:df:56:ac:aa:f6:c0:7e:16: # 34:21:69:67:3f:03:7e:af:cc:34:39:40:4c:40:16: # c0:c7:58:e6:29:68:cb:d1:da:f1:bb # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/ # JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/ # ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYbM+dErR3Sa2UMxdLCYOmaTG4P5+tZR93oTQDMgAEnx5y # aG7gzfOhaz0g0qneZqcbSsMlzkJQLJFNyAaMu/uumGbwBxoHfWF9kxSGcqBr # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 6c:cf:9d:12:b4:77:49:ad:94:33:17:4b:09:83:a6: # 69:31:b8:3f:9f:ad:65:1f:77 # pub: # 04:9f:1e:72:68:6e:e0:cd:f3:a1:6b:3d:20:d2:a9: # de:66:a7:1b:4a:c3:25:ce:42:50:2c:91:4d:c8:06: # 8c:bb:fb:ae:98:66:f0:07:1a:07:7d:61:7d:93:14: # 86:72:a0:6b # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQM= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYLUJTotfLnq1itxwF # ppWo+eY8akJo2UQsoTQDMgAEfSCnOCcoi0oUmGz+AsLDHBxgxPzh61GnUzcy1kP6 # tHsTAll1m2iENkt1Ctw6KehU # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 2d:42:53:a2:d7:cb:9e:ad:62:b7:1c:05:a6:95:a8: # f9:e6:3c:6a:42:68:d9:44:2c # pub: # 04:7d:20:a7:38:27:28:8b:4a:14:98:6c:fe:02:c2: # c3:1c:1c:60:c4:fc:e1:eb:51:a7:53:37:32:d6:43: # fa:b4:7b:13:02:59:75:9b:68:84:36:4b:75:0a:dc: # 3a:29:e8:54 # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ # e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz # 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYkK5bLQDTEn+deP0Tnn5SpJPdjYlEu7iJoTQDMgAEhEZl # rZVlglk1piVdyeZeDAAq28HLiTsqcu97yVc2qTEjfnErVllDWKqwXXFFpW12 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 90:ae:5b:2d:00:d3:12:7f:9d:78:fd:13:9e:7e:52: # a4:93:dd:8d:89:44:bb:b8:89 # pub: # 04:84:46:65:ad:95:65:82:59:35:a6:25:5d:c9:e6: # 5e:0c:00:2a:db:c1:cb:89:3b:2a:72:ef:7b:c9:57: # 36:a9:31:23:7e:71:2b:56:59:43:58:aa:b0:5d:71: # 45:a5:6d:76 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYJAKvKd3XdSUjHNUz # nDsT77DVURRTEh+noTQDMgAEdlcMDQjmGoYP2+UiJnZ9EhzR2lRjGTPXJDR2A/vJ # gU9ZvqzkAHW+HKqwLWcbtcOW # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 24:02:af:29:dd:d7:75:25:23:1c:d5:33:9c:3b:13: # ef:b0:d5:51:14:53:12:1f:a7 # pub: # 04:76:57:0c:0d:08:e6:1a:86:0f:db:e5:22:26:76: # 7d:12:1c:d1:da:54:63:19:33:d7:24:34:76:03:fb: # c9:81:4f:59:be:ac:e4:00:75:be:1c:aa:b0:2d:67: # 1b:b5:c3:96 # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj # aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW # 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcDEhAvmsByBhA # n/8lsJGrWXLzT4jANB0S9CAyoKE8AzoABE7dXj8qr0CzdRkR0qrkuPMvZ+sMz5YX # h9YxsVNX9bL2yTBBO+s9tvX7N/L3Ytu17/3zHrHwXX++ # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 0c:48:40:be:6b:01:c8:18:40:9f:ff:25:b0:91:ab: # 59:72:f3:4f:88:c0:34:1d:12:f4:20:32:a0 # pub: # 04:4e:dd:5e:3f:2a:af:40:b3:75:19:11:d2:aa:e4: # b8:f3:2f:67:eb:0c:cf:96:17:87:d6:31:b1:53:57: # f5:b2:f6:c9:30:41:3b:eb:3d:b6:f5:fb:37:f2:f7: # 62:db:b5:ef:fd:f3:1e:b1:f0:5d:7f:be # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQU= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcyl0TGe9WHzZh4QIy # U+dvIzLk5M5pEzh4l0NBzaE8AzoABByN1ZiIPVdZRmrrA1sSEybIsm86lUY+btkt # EGIg9LROdZN39y5k+WX3+nNFwLoqAagG6SNDyqu7 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # ca:5d:13:19:ef:56:1f:36:61:e1:02:32:53:e7:6f: # 23:32:e4:e4:ce:69:13:38:78:97:43:41:cd # pub: # 04:1c:8d:d5:98:88:3d:57:59:46:6a:eb:03:5b:12: # 13:26:c8:b2:6f:3a:95:46:3e:6e:d9:2d:10:62:20: # f4:b4:4e:75:93:77:f7:2e:64:f9:65:f7:fa:73:45: # c0:ba:2a:01:a8:06:e9:23:43:ca:ab:bb # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt # HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp # 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcpzVp67WaKsDm # JBlUhUhbgh40U8fNAMgUTwSZWKE8AzoABNSPuLjRrm/YZRJ0M8Z8gnBD9LiGLh2R # pcIGFhwx0ZmJ5Icxe1J1saAe+B5MI24eNOwZkpNPH7gU # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # a7:35:69:eb:b5:9a:2a:c0:e6:24:19:54:85:48:5b: # 82:1e:34:53:c7:cd:00:c8:14:4f:04:99:58 # pub: # 04:d4:8f:b8:b8:d1:ae:6f:d8:65:12:74:33:c6:7c: # 82:70:43:f4:b8:86:2e:1d:91:a5:c2:06:16:1c:31: # d1:99:89:e4:87:31:7b:52:75:b1:a0:1e:f8:1e:4c: # 23:6e:1e:34:ec:19:92:93:4f:1f:b8:14 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQY= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcJ/mZJ69KMjMPkkX2 # 0nRAO/XQqRxvLFssyuELw6E8AzoABIV5vZsdSFTQYIMsR7F3CJgoKynAD9RvcZF/ # Ct9usnf18aAflgDxI83Kr9xLWB6yHW3uzo5DsElv # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 27:f9:99:27:af:4a:32:33:0f:92:45:f6:d2:74:40: # 3b:f5:d0:a9:1c:6f:2c:5b:2c:ca:e1:0b:c3 # pub: # 04:85:79:bd:9b:1d:48:54:d0:60:83:2c:47:b1:77: # 08:98:28:2b:29:c0:0f:d4:6f:71:91:7f:0a:df:6e: # b2:77:f5:f1:a0:1f:96:00:f1:23:cd:ca:af:dc:4b: # 58:1e:b2:1d:6d:ee:ce:8e:43:b0:49:6f # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK # S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n # 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQgXZlb6jSggXM+SgF2q7xabN3Sc8R2ep0haBPIK2ppxDih # RANCAAREVtt2KaV4YGdklHlkj7UGDZdG7XghEviyLgYL2SFb4Aa8ij8ftMR46pEW # UCM3bgDUxCx1mC1QIahnKRYqu7ab # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 5d:99:5b:ea:34:a0:81:73:3e:4a:01:76:ab:bc:5a: # 6c:dd:d2:73:c4:76:7a:9d:21:68:13:c8:2b:6a:69: # c4:38 # pub: # 04:44:56:db:76:29:a5:78:60:67:64:94:79:64:8f: # b5:06:0d:97:46:ed:78:21:12:f8:b2:2e:06:0b:d9: # 21:5b:e0:06:bc:8a:3f:1f:b4:c4:78:ea:91:16:50: # 23:37:6e:00:d4:c4:2c:75:98:2d:50:21:a8:67:29: # 16:2a:bb:b6:9b # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQc= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIGJK/KyoHkhZ+sLG # it8FL/GDC7dMJvHzPQwsHRBmK3G4oUQDQgAEbTshIeoS/PcUqU9DMDv0Mq2wDMgt # pD91UYFE8ffJqRsidw/kP3aFlROOdoX5Z1NXVmMN+YJaMRkwmt1hQTwgkw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 62:4a:fc:ac:a8:1e:48:59:fa:c2:c6:8a:df:05:2f: # f1:83:0b:b7:4c:26:f1:f3:3d:0c:2c:1d:10:66:2b: # 71:b8 # pub: # 04:6d:3b:21:21:ea:12:fc:f7:14:a9:4f:43:30:3b: # f4:32:ad:b0:0c:c8:2d:a4:3f:75:51:81:44:f1:f7: # c9:a9:1b:22:77:0f:e4:3f:76:85:95:13:8e:76:85: # f9:67:53:57:56:63:0d:f9:82:5a:31:19:30:9a:dd: # 61:41:3c:20:93 # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY # TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC # xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQglssZkW/a2iAtVRa68PcNiVAcW9mmDrmjxr6zx4mOjY2h # RANCAARfZ7AqV7/hJ5HT+1fyoWeBRIzSR3kstrtipnbyPqnt/nDy1ngGtLvOIL33 # eabFX068iXPKkOXXFAza8BBsKmkA # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 96:cb:19:91:6f:da:da:20:2d:55:16:ba:f0:f7:0d: # 89:50:1c:5b:d9:a6:0e:b9:a3:c6:be:b3:c7:89:8e: # 8d:8d # pub: # 04:5f:67:b0:2a:57:bf:e1:27:91:d3:fb:57:f2:a1: # 67:81:44:8c:d2:47:79:2c:b6:bb:62:a6:76:f2:3e: # a9:ed:fe:70:f2:d6:78:06:b4:bb:ce:20:bd:f7:79: # a6:c5:5f:4e:bc:89:73:ca:90:e5:d7:14:0c:da:f0: # 10:6c:2a:69:00 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQg= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIKEZSJr9E2Yor4Pm # 1GAmLWTXmqXT4KdtVLhyE4tj7vmfoUQDQgAEpoutdEDLr+eujlhh6XxnPFzSJOTt # wa5+GJXqmB6HzY9Uq8j8p2uFIjUGKpG/uvAwpF4E5/62GFwGL+nM9fQCRQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # a1:19:48:9a:fd:13:66:28:af:83:e6:d4:60:26:2d: # 64:d7:9a:a5:d3:e0:a7:6d:54:b8:72:13:8b:63:ee: # f9:9f # pub: # 04:a6:8b:ad:74:40:cb:af:e7:ae:8e:58:61:e9:7c: # 67:3c:5c:d2:24:e4:ed:c1:ae:7e:18:95:ea:98:1e: # 87:cd:8f:54:ab:c8:fc:a7:6b:85:22:35:06:2a:91: # bf:ba:f0:30:a4:5e:04:e7:fe:b6:18:5c:06:2f:e9: # cc:f5:f4:02:45 # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p # 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP # sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9 # 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr # 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKF1Lj3g0MYR0blwfZS4sfh1v09eWit7z/kZWuLZh # nAoEPxi/K5x3EuihVANSAARJ9eKc9zl3YszmdepKTL2rGl1I8YYhkBHdwhy7fPVU # DxFhrD0g9XKdMpIeNy5X9lRYCajVtefV5sslqdv3Kbg0lry6Z4yq4MuPS7lcYeJd # /A== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 5d:4b:8f:78:34:31:84:74:6e:5c:1f:65:2e:2c:7e: # 1d:6f:d3:d7:96:8a:de:f3:fe:46:56:b8:b6:61:9c: # 0a:04:3f:18:bf:2b:9c:77:12:e8 # pub: # 04:49:f5:e2:9c:f7:39:77:62:cc:e6:75:ea:4a:4c: # bd:ab:1a:5d:48:f1:86:21:90:11:dd:c2:1c:bb:7c: # f5:54:0f:11:61:ac:3d:20:f5:72:9d:32:92:1e:37: # 2e:57:f6:54:58:09:a8:d5:b5:e7:d5:e6:cb:25:a9: # db:f7:29:b8:34:96:bc:ba:67:8c:aa:e0:cb:8f:4b: # b9:5c:61:e2:5d:fc # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQk= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoHIQW/+LDwMXY # 3acPAHU+RRgE1oZKZE4/h+P9uvVR5q28olQpWuqEQqFUA1IABGna4msec+FypUdb # +XeCM0rBEDWnuuXk0Sdgw+x/LGxDYhIn7lzrnKqQooQK0chgWRaVyDqXGs8GAhmo # uoQVwTp3AlXjwnEYtCukqib1OUR5 # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 1c:84:16:ff:e2:c3:c0:c5:d8:dd:a7:0f:00:75:3e: # 45:18:04:d6:86:4a:64:4e:3f:87:e3:fd:ba:f5:51: # e6:ad:bc:a2:54:29:5a:ea:84:42 # pub: # 04:69:da:e2:6b:1e:73:e1:72:a5:47:5b:f9:77:82: # 33:4a:c1:10:35:a7:ba:e5:e4:d1:27:60:c3:ec:7f: # 2c:6c:43:62:12:27:ee:5c:eb:9c:aa:90:a2:84:0a: # d1:c8:60:59:16:95:c8:3a:97:1a:cf:06:02:19:a8: # ba:84:15:c1:3a:77:02:55:e3:c2:71:18:b4:2b:a4: # aa:26:f5:39:44:79 # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs # KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi # NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6 # OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4 # XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKAl+ZZERhDC/TQDdtmf5gTiiIpbFLf1V5UjVk/01 # N4wmms0lOBPfpAyhVANSAAQDkQpEDrNTmoiXJ6CZqyEQftVcCoowlr3QQTcqPHhm # kVjXixLGqt7aZbtA3KrDMl1J24SS4U4qa3fKlPqxOPL8MzT8JfakS45GsmtKua6j # VA== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 09:7e:65:91:11:84:30:bf:4d:00:dd:b6:67:f9:81: # 38:a2:22:96:c5:2d:fd:55:e5:48:d5:93:fd:35:37: # 8c:26:9a:cd:25:38:13:df:a4:0c # pub: # 04:03:91:0a:44:0e:b3:53:9a:88:97:27:a0:99:ab: # 21:10:7e:d5:5c:0a:8a:30:96:bd:d0:41:37:2a:3c: # 78:66:91:58:d7:8b:12:c6:aa:de:da:65:bb:40:dc: # aa:c3:32:5d:49:db:84:92:e1:4e:2a:6b:77:ca:94: # fa:b1:38:f2:fc:33:34:fc:25:f6:a4:4b:8e:46:b2: # 6b:4a:b9:ae:a3:54 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQo= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoqsi/u0QZ672c # RsNpKnIrsz5um8sx4OkOj55P2lEJyabP5SR58Q5m3KFUA1IABIerys2ZW1JQlrP2 # ozt6WgSuw/2QTIX+TPqmfohbxRDX46zdxpRMhRq13btFkUPf6u7l6Vdaz1CfQqIV # seAtptqyBPhK3VG+rfW1YrcHsSYr # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # aa:c8:bf:bb:44:19:eb:bd:9c:46:c3:69:2a:72:2b: # b3:3e:6e:9b:cb:31:e0:e9:0e:8f:9e:4f:da:51:09: # c9:a6:cf:e5:24:79:f1:0e:66:dc # pub: # 04:87:ab:ca:cd:99:5b:52:50:96:b3:f6:a3:3b:7a: # 5a:04:ae:c3:fd:90:4c:85:fe:4c:fa:a6:7e:88:5b: # c5:10:d7:e3:ac:dd:c6:94:4c:85:1a:b5:dd:bb:45: # 91:43:df:ea:ee:e5:e9:57:5a:cf:50:9f:42:a2:15: # b1:e0:2d:a6:da:b2:04:f8:4a:dd:51:be:ad:f5:b5: # 62:b7:07:b1:26:2b # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In # hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH # 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH # o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3 # Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC # xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE # qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMHQZQh3EHPUfA90baAHLJEtuk10XwDTRGcETLaZ7 # 0qqMxKE6wvMif1inspJEMIT+qKFkA2IABGjGuIVwZ9IYSAvi09NQxbbrHYxlk2Dd # zRxvHrjFlE1ryYidP4iNz93OPV24jr+LIEJ6a9Smm6vnO/IQd78OoolN4awkXzoE # uxsORAc4oPzxHWYAP5lo0mnxCy0M0Q/dfQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 74:19:42:1d:c4:1c:f5:1f:03:dd:1b:68:01:cb:24: # 4b:6e:93:5d:17:c0:34:d1:19:c1:13:2d:a6:7b:d2: # aa:8c:c4:a1:3a:c2:f3:22:7f:58:a7:b2:92:44:30: # 84:fe:a8 # pub: # 04:68:c6:b8:85:70:67:d2:18:48:0b:e2:d3:d3:50: # c5:b6:eb:1d:8c:65:93:60:dd:cd:1c:6f:1e:b8:c5: # 94:4d:6b:c9:88:9d:3f:88:8d:cf:dd:ce:3d:5d:b8: # 8e:bf:8b:20:42:7a:6b:d4:a6:9b:ab:e7:3b:f2:10: # 77:bf:0e:a2:89:4d:e1:ac:24:5f:3a:04:bb:1b:0e: # 44:07:38:a0:fc:f1:1d:66:00:3f:99:68:d2:69:f1: # 0b:2d:0c:d1:0f:dd:7d # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQs= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwR6M5AAU3oeT4 # AUMOwCFyLRXIefhHtvsueUeH4Ux2L14huFF+INKkg3rhgqtZA3IsoWQDYgAEc+f8 # F0gQkLku4iD3ATnYKFOPcLuBgxmoCmAVv+l2S6BhRLZQZpACGm7jvhRAiwXUPkAr # 7M7CHc0L+zYwjaq4MKNbR7YlacVKhKPCyyO/o363PGhQXF+mLqHGQE2KWcHy # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 47:a3:39:00:05:37:a1:e4:f8:01:43:0e:c0:21:72: # 2d:15:c8:79:f8:47:b6:fb:2e:79:47:87:e1:4c:76: # 2f:5e:21:b8:51:7e:20:d2:a4:83:7a:e1:82:ab:59: # 03:72:2c # pub: # 04:73:e7:fc:17:48:10:90:b9:2e:e2:20:f7:01:39: # d8:28:53:8f:70:bb:81:83:19:a8:0a:60:15:bf:e9: # 76:4b:a0:61:44:b6:50:66:90:02:1a:6e:e3:be:14: # 40:8b:05:d4:3e:40:2b:ec:ce:c2:1d:cd:0b:fb:36: # 30:8d:aa:b8:30:a3:5b:47:b6:25:69:c5:4a:84:a3: # c2:cb:23:bf:a3:7e:b7:3c:68:50:5c:5f:a6:2e:a1: # c6:40:4d:8a:59:c1:f2 # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW # tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M # zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA # qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/ # k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke # gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/ # UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMCwdcZ1JU4QsaUyXvCa1CNw9ckqcxn0t1+NG0zta # 8XsraVsQoNMXitHgWdmkChaKQqFkA2IABGslnPAky5A9y/swshGkkV0S9oLj7V42 # AnQQH3v4o3sDtaa+O9b9K6CsJO4XoCjkIDf2ssHaY1ul2If9JeznpfMeJMoM7++h # wrsNJMBJHgluEiB65b3n3hUAUFn89HAlBg== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 2c:1d:71:9d:49:53:84:2c:69:4c:97:bc:26:b5:08: # dc:3d:72:4a:9c:c6:7d:2d:d7:e3:46:d3:3b:5a:f1: # 7b:2b:69:5b:10:a0:d3:17:8a:d1:e0:59:d9:a4:0a: # 16:8a:42 # pub: # 04:6b:25:9c:f0:24:cb:90:3d:cb:fb:30:b2:11:a4: # 91:5d:12:f6:82:e3:ed:5e:36:02:74:10:1f:7b:f8: # a3:7b:03:b5:a6:be:3b:d6:fd:2b:a0:ac:24:ee:17: # a0:28:e4:20:37:f6:b2:c1:da:63:5b:a5:d8:87:fd: # 25:ec:e7:a5:f3:1e:24:ca:0c:ef:ef:a1:c2:bb:0d: # 24:c0:49:1e:09:6e:12:20:7a:e5:bd:e7:de:15:00: # 50:59:fc:f4:70:25:06 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQw= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwdZn+o/V9cZnU # lgqgKXtNXjzzrK2ouyXfojgogzpPa9xi5y+HiDCDRwDxfH6tUOGqoWQDYgAEafIE # zvlGG51JBa6J4sWnJkIC8m4UZrgD/MfvhK6AWuxMTR+RqrQdSM9uV9kxqixVeV8i # kyB/GG4rg+MllPpZV58732Q5RwUQ6w6birtTMN4bUnHJKJfRbcwrUxN+tbFN # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 75:99:fe:a3:f5:7d:71:99:d4:96:0a:a0:29:7b:4d: # 5e:3c:f3:ac:ad:a8:bb:25:df:a2:38:28:83:3a:4f: # 6b:dc:62:e7:2f:87:88:30:83:47:00:f1:7c:7e:ad: # 50:e1:aa # pub: # 04:69:f2:04:ce:f9:46:1b:9d:49:05:ae:89:e2:c5: # a7:26:42:02:f2:6e:14:66:b8:03:fc:c7:ef:84:ae: # 80:5a:ec:4c:4d:1f:91:aa:b4:1d:48:cf:6e:57:d9: # 31:aa:2c:55:79:5f:22:93:20:7f:18:6e:2b:83:e3: # 25:94:fa:59:57:9f:3b:df:64:39:47:05:10:eb:0e: # 9b:8a:bb:53:30:de:1b:52:71:c9:28:97:d1:6d:cc: # 2b:53:13:7e:b5:b1:4d # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg # O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy # x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5 # 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT # he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi # fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou # 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t # XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a # qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj # BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7 # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAYXB3fACMY1LJPzT6L5Qo6ZLB0caypLr6wd2N # ijIxRf/bI0O1JjzunIYfmntqqMbjS+fjLt7CGeAUYoyl/MSabKGBhQOBggAEKwCW # D6MNtjM1ndqt2vecTkFusatp63OQz26ESS7GopiSNT5Q4ZGQXijt1p+sSSUe/AA4 # AaofpHz5TdkPhaasZUrL5Afx5Rcj77f/oYwOHTV8PpCPvK4xFD36D3c5kgYE4P+Y # A8xJBL6NmWaPbVWCrIGE98egYet+tdQ/G/FQGQY= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 61:70:77:7c:00:8c:63:52:c9:3f:34:fa:2f:94:28: # e9:92:c1:d1:c6:b2:a4:ba:fa:c1:dd:8d:8a:32:31: # 45:ff:db:23:43:b5:26:3c:ee:9c:86:1f:9a:7b:6a: # a8:c6:e3:4b:e7:e3:2e:de:c2:19:e0:14:62:8c:a5: # fc:c4:9a:6c # pub: # 04:2b:00:96:0f:a3:0d:b6:33:35:9d:da:ad:da:f7: # 9c:4e:41:6e:b1:ab:69:eb:73:90:cf:6e:84:49:2e: # c6:a2:98:92:35:3e:50:e1:91:90:5e:28:ed:d6:9f: # ac:49:25:1e:fc:00:38:01:aa:1f:a4:7c:f9:4d:d9: # 0f:85:a6:ac:65:4a:cb:e4:07:f1:e5:17:23:ef:b7: # ff:a1:8c:0e:1d:35:7c:3e:90:8f:bc:ae:31:14:3d: # fa:0f:77:39:92:06:04:e0:ff:98:03:cc:49:04:be: # 8d:99:66:8f:6d:55:82:ac:81:84:f7:c7:a0:61:eb: # 7e:b5:d4:3f:1b:f1:50:19:06 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ0= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAOKjIT/BX6xJK # 46duoi0TBO0WRrSWnAvN/t26Vq0FAVFfieXyZuFKQGD7dG+7rFKk+i4kKevKgHAf # VELwxApSxKGBhQOBggAEBmruuVqcX9vbbvByB6od10NaxVG7rG0xWnNX895L43s4 # QmtwEgtBICdcBYywjW4LN6IuLhQPPpefHpFHbwQsQ0WFD0xyweRxGlETyOVEpkHM # 4KRUz05L8oDSS/r2kLNiyo2sEeaDMhbH0xBhL4xyPwMgZejNvFvZcAHJWc98nE8= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 38:a8:c8:4f:f0:57:eb:12:4a:e3:a7:6e:a2:2d:13: # 04:ed:16:46:b4:96:9c:0b:cd:fe:dd:ba:56:ad:05: # 01:51:5f:89:e5:f2:66:e1:4a:40:60:fb:74:6f:bb: # ac:52:a4:fa:2e:24:29:eb:ca:80:70:1f:54:42:f0: # c4:0a:52:c4 # pub: # 04:06:6a:ee:b9:5a:9c:5f:db:db:6e:f0:72:07:aa: # 1d:d7:43:5a:c5:51:bb:ac:6d:31:5a:73:57:f3:de: # 4b:e3:7b:38:42:6b:70:12:0b:41:20:27:5c:05:8c: # b0:8d:6e:0b:37:a2:2e:2e:14:0f:3e:97:9f:1e:91: # 47:6f:04:2c:43:45:85:0f:4c:72:c1:e4:71:1a:51: # 13:c8:e5:44:a6:41:cc:e0:a4:54:cf:4e:4b:f2:80: # d2:4b:fa:f6:90:b3:62:ca:8d:ac:11:e6:83:32:16: # c7:d3:10:61:2f:8c:72:3f:03:20:65:e8:cd:bc:5b: # d9:70:01:c9:59:cf:7c:9c:4f # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp # xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C # xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj # BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+ # uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa # W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn # MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N # mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj # IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+ # BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAmUecokj2EqX2sf8Wm/WpclSEi5NCBRogDx9s # PT3Q4NIj3ImCUies+uuLZS1M/TSZP+79ZfDVL7DZIVCiqWUOFKGBhQOBggAEZtLm # x2+aOuOhK4WB9GPBrjfiwTXiHvZbNC3R2KjMPfmX++Whn6hFWzvofuMIhKz18A/o # SZWjWJtSiPgJr3fWVUHZ2Mo2NcEUaLD04BylhaeQjLw9s1kjCHSVA+k8jJPbpwE5 # Yl2eXd5R3BOhpFpxtSwHoSaEMJFdq9bnDjN4tGM= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 99:47:9c:a2:48:f6:12:a5:f6:b1:ff:16:9b:f5:a9: # 72:54:84:8b:93:42:05:1a:20:0f:1f:6c:3d:3d:d0: # e0:d2:23:dc:89:82:52:27:ac:fa:eb:8b:65:2d:4c: # fd:34:99:3f:ee:fd:65:f0:d5:2f:b0:d9:21:50:a2: # a9:65:0e:14 # pub: # 04:66:d2:e6:c7:6f:9a:3a:e3:a1:2b:85:81:f4:63: # c1:ae:37:e2:c1:35:e2:1e:f6:5b:34:2d:d1:d8:a8: # cc:3d:f9:97:fb:e5:a1:9f:a8:45:5b:3b:e8:7e:e3: # 08:84:ac:f5:f0:0f:e8:49:95:a3:58:9b:52:88:f8: # 09:af:77:d6:55:41:d9:d8:ca:36:35:c1:14:68:b0: # f4:e0:1c:a5:85:a7:90:8c:bc:3d:b3:59:23:08:74: # 95:03:e9:3c:8c:93:db:a7:01:39:62:5d:9e:5d:de: # 51:dc:13:a1:a4:5a:71:b5:2c:07:a1:26:84:30:91: # 5d:ab:d6:e7:0e:33:78:b4:63 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ4= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAbRguS+u0mGUh # 1wlrBNKeNpq/AsHbI5/06icVRxh0g0OIO3PTH9ny3Ausz7di4y45LaNqkj9+uC/b # rKIAQwz9WqGBhQOBggAEiLEcnb+91i0wbyJlEivV8Z9nu6g1rZ2Smm4/0/cEWEfr # ic+R8TDyTSX/E2wDJydPgyNN7goFzsYHeshscPeNuIVPKQZe6u04geZipDG69JDT # geVeIwr1yVwZlnY6+l2uTqX6JCqMWmU4feai86IJZwknHwjKQuAhnVlNQpYRevk= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 6d:18:2e:4b:eb:b4:98:65:21:d7:09:6b:04:d2:9e: # 36:9a:bf:02:c1:db:23:9f:f4:ea:27:15:47:18:74: # 83:43:88:3b:73:d3:1f:d9:f2:dc:0b:ac:cf:b7:62: # e3:2e:39:2d:a3:6a:92:3f:7e:b8:2f:db:ac:a2:00: # 43:0c:fd:5a # pub: # 04:88:b1:1c:9d:bf:bd:d6:2d:30:6f:22:65:12:2b: # d5:f1:9f:67:bb:a8:35:ad:9d:92:9a:6e:3f:d3:f7: # 04:58:47:eb:89:cf:91:f1:30:f2:4d:25:ff:13:6c: # 03:27:27:4f:83:23:4d:ee:0a:05:ce:c6:07:7a:c8: # 6c:70:f7:8d:b8:85:4f:29:06:5e:ea:ed:38:81:e6: # 62:a4:31:ba:f4:90:d3:81:e5:5e:23:0a:f5:c9:5c: # 19:96:76:3a:fa:5d:ae:4e:a5:fa:24:2a:8c:5a:65: # 38:7d:e6:a2:f3:a2:09:67:09:27:1f:08:ca:42:e0: # 21:9d:59:4d:42:96:11:7a:f9 # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBOHCkjcBIzrvDjj2Vy+aEi # AyAABAFthLQ8VPo2XgjbaNL28wHMicZR/5JRU/9lFt6w4g== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:4e:1c:29:23:70:12:33:ae:f0:e3:8f:65:72:f9 # pub: # 04:01:6d:84:b4:3c:54:fa:36:5e:08:db:68:d2:f6: # f3:01:cc:89:c6:51:ff:92:51:53:ff:65:16:de:b0: # e2 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AQZ/Zw2f7UxtTS9QGbr2h # IgMgAAQA+vOBY+nfFloIjFdW1GsA6n0gh6Vj/k3PAHktjT4= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:41:9f:d9:c3:67:fb:53:1b:53:4b:d4:06:6e:bd # pub: # 04:00:fa:f3:81:63:e9:df:16:5a:08:8c:57:56:d4: # 6b:00:ea:7d:20:87:a5:63:fe:4d:cf:00:79:2d:8d: # 3e # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a # DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E # HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav # kwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 # uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBYjjm52ERwM0gB8ivtXqEi # AyAABABR3R3L/yhxXXt/gRSSQwFoQxqSkLu74I0mL3ziqw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:58:8e:39:b9:d8:44:70:33:48:01:f2:2b:ed:5e # pub: # 04:00:51:dd:1d:cb:ff:28:71:5d:7b:7f:81:14:92: # 43:01:68:43:1a:92:90:bb:bb:e0:8d:26:2f:7c:e2: # ab # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AAR4ZE6TPSgXd2pLzRieh # IgMgAAQBo3qvUmPQg5+QLv/iBhMBfkyo0I1BTSHzLvzw+rA= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:01:1e:19:13:a4:cf:4a:05:dd:da:92:f3:46:27 # pub: # 04:01:a3:7a:af:52:63:d0:83:9f:90:2e:ff:e2:06: # 13:01:7e:4c:a8:d0:8d:41:4d:21:f3:2e:fc:f0:fa: # b0 # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR # dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh # UAIRBAAAAAAAAAACMSOVOpRktU0CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB # BBEACUkF8wuaeEq6RnVPULXoyaEmAyQABAHRw0fn4esTFotCN5VQLOHLAwxHGV8n # GkLwkBCaiyjJ8xE= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 00:09:49:05:f3:0b:9a:78:4a:ba:46:75:4f:50:b5: # e8:c9 # pub: # 04:01:d1:c3:47:e7:e1:eb:13:16:8b:42:37:95:50: # 2c:e1:cb:03:0c:47:19:5f:27:1a:42:f0:90:10:9a: # 8b:28:c9:f3:11 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFg== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAal06GbnNbIfWbHXlDsSQ # NKEmAyQABAe9HCKxDWPS1G6ABNX8SJHVAs+6AjnEzHpm7k7rE+M5VfM= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 00:6a:5d:3a:19:b9:cd:6c:87:d6:6c:75:e5:0e:c4: # 90:34 # pub: # 04:07:bd:1c:22:b1:0d:63:d2:d4:6e:80:04:d5:fc: # 48:91:d5:02:cf:ba:02:39:c4:cc:7a:66:ee:4e:eb: # 13:e3:39:55:f3 # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW # 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk # DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB # BBEDDmgS+vozY0k0qzxRnqF4yaEmAyQABAFry/a3S3ZhRTjIDM2X5rMwBBq6/GF7 # LQPzXKnaw6z4oes= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 03:0e:68:12:fa:fa:33:63:49:34:ab:3c:51:9e:a1: # 78:c9 # pub: # 04:01:6b:cb:f6:b7:4b:76:61:45:38:c8:0c:cd:97: # e6:b3:30:04:1a:ba:fc:61:7b:2d:03:f3:5c:a9:da: # c3:ac:f8:a1:eb # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFw== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECgJ76A+PBpQjLf49Dv84D # tKEmAyQABAYEaSg+ifaMriUArMWDisKoAV1rpZaPRNuBLv8xPJUuv7o= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 02:80:9e:fa:03:e3:c1:a5:08:cb:7f:8f:43:bf:ce: # 03:b4 # pub: # 04:06:04:69:28:3e:89:f6:8c:ae:25:00:ac:c5:83: # 8a:c2:a8:01:5d:6b:a5:96:8f:44:db:81:2e:ff:31: # 3c:95:2e:bf:ba # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AF+K+JQoJkkq969PpOaKtWNoNk55oS4DLAAEAEtv6qauL6gQhIXvCfhZWabVlFrF # BMQ9TDYX6+ViFH/wKMMKTcJgh0uE # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:5f:8a:f8:94:28:26:49:2a:f7:af:4f:a4:e6:8a: # b5:63:68:36:4e:79 # pub: # 04:00:4b:6f:ea:a6:ae:2f:a8:10:84:85:ef:09:f8: # 59:59:a6:d5:94:5a:c5:04:c4:3d:4c:36:17:eb:e5: # 62:14:7f:f0:28:c3:0a:4d:c2:60:87:4b:84 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAVLCnJSmSXo6PngfpMr+h # vLL52QGhLgMsAAQF5c7nbWrlhM8Vl5ELIJU0C6/+KV4D80pil5BA9FZzRi5zXLaf # nC/Pc88= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:54:b0:a7:25:29:92:5e:8e:8f:9e:07:e9:32:bf: # a1:bc:b2:f9:d9:01 # pub: # 04:05:e5:ce:e7:6d:6a:e5:84:cf:15:97:91:0b:20: # 95:34:0b:af:fe:29:5e:03:f3:4a:62:97:90:40:f4: # 56:73:46:2e:73:5c:b6:9f:9c:2f:cf:73:cf # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE # A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD//// # /////////0iqtonCnKcQJ5sCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV # Axf/omyKR9TZ5TALybsvGc+TFqiioS4DLAAEBV2C+sFcZckLIZWyS6VVRy7QMSBZ # AjLCW6MBsl2XsmO8gVrpymLModd3 # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 03:17:ff:a2:6c:8a:47:d4:d9:e5:30:0b:c9:bb:2f: # 19:cf:93:16:a8:a2 # pub: # 04:05:5d:82:fa:c1:5c:65:c9:0b:21:95:b2:4b:a5: # 55:47:2e:d0:31:20:59:02:32:c2:5b:a3:01:b2:5d: # 97:b2:63:bc:81:5a:e9:ca:62:cc:a1:d7:77 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUB/96Jl6Yeh2pV4rtHf0Is # ub8QdUehLgMsAAQFBFXqYESqI5JtGeNPJLYd2lNxVoMDeM9Si4xqn0VyNrBVPEaV # 9xkpeT0= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:ff:de:89:97:a6:1e:87:6a:55:e2:bb:47:7f:42: # 2c:b9:bf:10:75:47 # pub: # 04:05:04:55:ea:60:44:aa:23:92:6d:19:e3:4f:24: # b6:1d:da:53:71:56:83:03:78:cf:52:8b:8c:6a:9f: # 45:72:36:b0:55:3c:46:95:f7:19:29:79:3d # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # Aaf8HOI6JTdg34vGbCwxnV1R0e7woS4DLAAEBPgBEsMvTA/OsK8Lov+vGRBwDFV6 # A6gCytf+6YhmDFLRcQ+UbdY2uUW/ # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:a7:fc:1c:e2:3a:25:37:60:df:8b:c6:6c:2c:31: # 9d:5d:51:d1:ee:f0 # pub: # 04:04:f8:01:12:c3:2f:4c:0f:ce:b0:af:0b:a2:ff: # af:19:10:70:0c:55:7a:03:a8:02:ca:d7:fe:e9:88: # 66:0c:52:d1:71:0f:94:6d:d6:36:b9:45:bf # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDXsSIhsofAJKnDA7hav+c # N92JnDyhLgMsAAQCI9zP4OipPYO5AeCTeyuUhCXUg54AUN05+4Zp1n1fFSLG64Ke # dRMgXBQ= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:5e:c4:88:86:ca:1f:00:92:a7:0c:0e:e1:6a:ff: # 9c:37:dd:89:9c:3c # pub: # 04:02:23:dc:cf:e0:e8:a9:3d:83:b9:01:e0:93:7b: # 2b:94:84:25:d4:83:9e:00:50:dd:39:fb:86:69:d6: # 7d:5f:15:22:c6:eb:82:9e:75:13:20:5c:14 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY # l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA # ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh # ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM # kg66SQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA # AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkASeMX2voHk7doWV6A # TXhoN4Lxq3AA39O1oTYDNAAEAeOExbUq9V61RCygTKMSpOFPdqzl+StZ+QFe1n4x # EGGs19KFp6o9/kUtcu8bnq2KyD0= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:49:e3:17:da:fa:07:93:b7:68:59:5e:80:4d:78: # 68:37:82:f1:ab:70:00:df:d3:b5 # pub: # 04:01:e3:84:c5:b5:2a:f5:5e:b5:44:2c:a0:4c:a3: # 12:a4:e1:4f:76:ac:e5:f9:2b:59:f9:01:5e:d6:7e: # 31:10:61:ac:d7:d2:85:a7:aa:3d:fe:45:2d:72:ef: # 1b:9e:ad:8a:c8:3d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAjc39+WXDGJyqzcBu0Kqo # qV948FsLlUdNoTYDNAAEAdryMak+zp3fCWpH+WGc5VwwJV46xXnkLwAjzc1d7KRO # O/f+JVyOFxAnIXDqeyK7iO4= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:8d:cd:fd:f9:65:c3:18:9c:aa:cd:c0:6e:d0:aa: # a8:a9:5f:78:f0:5b:0b:95:47:4d # pub: # 04:01:da:f2:31:a9:3e:ce:9d:df:09:6a:47:f9:61: # 9c:e5:5c:30:25:5e:3a:c5:79:e4:2f:00:23:cd:cd: # 5d:ec:a4:4e:3b:f7:fe:25:5c:8e:17:10:27:21:70: # ea:7b:22:bb:88:ee # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC # zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA # ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P # Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM # 1O6Z1QIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA # AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAf7N7+r93jPVnRzGM # lT5Q8qyYnvNjSTcwoTYDNAAEAIWwdGnnrNKXRmO9fhuG+IiAj6EnZt/EQwENONwU # VTbgNwxVV86jEQI98FHRyrt61g0= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:7f:b3:7b:fa:bf:77:8c:f5:67:47:31:8c:95:3e: # 50:f2:ac:98:9e:f3:63:49:37:30 # pub: # 04:00:85:b0:74:69:e7:ac:d2:97:46:63:bd:7e:1b: # 86:f8:88:80:8f:a1:27:66:df:c4:43:01:0d:38:dc: # 14:55:36:e0:37:0c:55:57:ce:a3:11:02:3d:f0:51: # d1:ca:bb:7a:d6:0d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGQ== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAP/MSEQYLE/kCpvUA+rvz # xjTGrGHxUFnUoTYDNAAEATZKOgMwHes1IiA6gumzLktwJ/Nrh8xk1QGKeGkOcywr # Qgm8M7kQYVon7WnuixPXA0Q= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:3f:f3:12:11:06:0b:13:f9:02:a6:f5:00:fa:bb: # f3:c6:34:c6:ac:61:f1:50:59:d4 # pub: # 04:01:36:4a:3a:03:30:1d:eb:35:22:20:3a:82:e9: # b3:2e:4b:70:27:f3:6b:87:cc:64:d5:01:8a:78:69: # 0e:73:2c:2b:42:09:bc:33:b9:10:61:5a:27:ed:69: # ee:8b:13:d7:03:44 # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVGkcu2s2H1sG8r7 # QpKRr7ep9mll/cxRGm63FgP7oUADPgAEAZG3NdB13EO6i5IkWkQ5C3wxtJPeJogA # nqODhnhpAHwk5HNhdAVKvXvt3n+KhQKWfgctPcRKzXFYU1Ud # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 51:a4:72:ed:ac:d8:7d:6c:1b:ca:fb:42:92:91:af: # b7:a9:f6:69:65:fd:cc:51:1a:6e:b7:16:03:fb # pub: # 04:01:91:b7:35:d0:75:dc:43:ba:8b:92:24:5a:44: # 39:0b:7c:31:b4:93:de:26:88:00:9e:a3:83:86:78: # 69:00:7c:24:e4:73:61:74:05:4a:bd:7b:ed:de:7f: # 8a:85:02:96:7e:07:2d:3d:c4:4a:cd:71:58:53:55: # 1d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1gnwTLEVfy613/soNuRlQi # g3wJXGAaVIm/DhTsYKFAAz4ABADhwSDVnUsJ2epNj7pEt42600b9fjr/ZUj+xWTS # PgEGbQcNinrEUsevqcMY2WRQkZSQck7t3vb4sy/u7g== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 60:9f:04:cb:11:57:f2:eb:5d:ff:b2:83:6e:46:54: # 22:83:7c:09:5c:60:1a:54:89:bf:0e:14:ec:60 # pub: # 04:00:e1:c1:20:d5:9d:4b:09:d9:ea:4d:8f:ba:44: # b7:8d:ba:d3:46:fd:7e:3a:ff:65:48:fe:c5:64:d2: # 3e:01:06:6d:07:0d:8a:7a:c4:52:c7:af:a9:c3:18: # d9:64:50:91:94:90:72:4e:ed:de:f6:f8:b3:2f:ee: # ee # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAN95L2kGuo6pX6cxlh8z8gSeXoZaE58JSDN8oUnIoUADPgAE # ADTzAIYoay/6jLsod2ykNqOshwp4ncITbcyHNwZwAC1Na2XhP5yCoVTL+CS6/CNJ # /flZuWeHtTNkOMna # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:df:79:2f:69:06:ba:8e:a9:5f:a7:31:96:1f:33: # f2:04:9e:5e:86:5a:13:9f:09:48:33:7c:a1:49:c8 # pub: # 04:00:34:f3:00:86:28:6b:2f:fa:8c:bb:28:77:6c: # a4:36:a3:ac:87:0a:78:9d:c2:13:6d:cc:87:37:06: # 70:00:2d:4d:6b:65:e1:3f:9c:82:a1:54:cb:f8:24: # ba:fc:23:49:fd:f9:59:b9:67:87:b5:33:64:38:c9: # da # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AssPdgHiZRWNLmEIAnmrX # TzlJvNwSy2Sv7PvmxKehQAM+AAQBmtwqQY2Wjx+6enFOhRrD3LCV+cuwaBgqosov # cTEBV9YRaKYRheXkhFociYVNcHZN5CNEa8hiOPsUWUM= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:b2:c3:dd:80:78:99:45:63:4b:98:42:00:9e:6a: # d7:4f:39:49:bc:dc:12:cb:64:af:ec:fb:e6:c4:a7 # pub: # 04:01:9a:dc:2a:41:8d:96:8f:1f:ba:7a:71:4e:85: # 1a:c3:dc:b0:95:f9:cb:b0:68:18:2a:a2:ca:2f:71: # 31:01:57:d6:11:68:a6:11:85:e5:e4:84:5a:1c:89: # 85:4d:70:76:4d:e4:23:44:6b:c8:62:38:fb:14:59: # 43 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U # m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf # HB2oAOR4pQIBBA== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA # AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4AcD0wYp33KFTN # WjG4VME86p9TCDfvGtfe0SUh51yhQAM+AAQWGn3IFVeLEPCjuAPqIqKD1f/hT037 # pW3B70W9oBU42UmUOmsusalNpqEEwrpOj0ltWuTGaEOAM/kzvOs= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 00:70:3d:30:62:9d:f7:28:54:cd:5a:31:b8:54:c1: # 3c:ea:9f:53:08:37:ef:1a:d7:de:d1:25:21:e7:5c # pub: # 04:16:1a:7d:c8:15:57:8b:10:f0:a3:b8:03:ea:22: # a2:83:d5:ff:e1:4f:4d:fb:a5:6d:c1:ef:45:bd:a0: # 15:38:d9:49:94:3a:6b:2e:b1:a9:4d:a6:a1:04:c2: # ba:4e:8f:49:6d:5a:e4:c6:68:43:80:33:f9:33:bc: # eb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4ClSiJy7rm2+W7PhYP+I6g # ByPomTKSYckQrWKIzaKhQAM+AARDrHSB0TbA8UUAJCr7azTwHnaKwGqBEKb1KyGf # z8pj06icElSCuH1syK5wJZNhLpeBfoZlkeg/q7z9BZE= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 02:95:28:89:cb:ba:e6:db:e5:bb:3e:16:0f:f8:8e: # a0:07:23:e8:99:32:92:61:c9:10:ad:62:88:cd:a2 # pub: # 04:43:ac:74:81:d1:36:c0:f1:45:00:24:2a:fb:6b: # 34:f0:1e:76:8a:c0:6a:81:10:a6:f5:2b:21:9f:cf: # ca:63:d3:a8:9c:12:54:82:b8:7d:6c:c8:ae:70:25: # 93:61:2e:97:81:7e:86:65:91:e8:3f:ab:bc:fd:05: # 91 # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAI/iBtA4Z8o9CCq/m5/k1dY+cnyR # edLCf+294rYVeapkambGoUwDSgAEBvwL8rba4QS/2bEmxQOJl9DSL8B5dn9V5fHJ # Utxp1t41GXgOBzIAqi5pjtD0nP5p4LDDREIzBhxECG6cCpZ7opvOHBxCnLQ+ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 00:8f:e2:06:d0:38:67:ca:3d:08:2a:bf:9b:9f:e4: # d5:d6:3e:72:7c:91:79:d2:c2:7f:ed:bd:e2:b6:15: # 79:aa:64:6a:66:c6 # pub: # 04:06:fc:0b:f2:b6:da:e1:04:bf:d9:b1:26:c5:03: # 89:97:d0:d2:2f:c0:79:76:7f:55:e5:f1:c9:52:dc: # 69:d6:de:35:19:78:0e:07:32:00:aa:2e:69:8e:d0: # f4:9c:fe:69:e0:b0:c3:44:42:33:06:1c:44:08:6e: # 9c:0a:96:7b:a2:9b:ce:1c:1c:42:9c:b4:3e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAVnjbbh1qQ4Xr+5Tp5R/ # Gc1nwkIqF9x4BJq3iyUmuecuHCFFoUwDSgAEB47heCNFIX/7f22svaQOYYgomWin # zlOJeU53Ew/Vg9UGhAMNAuRXQmJ4GjYcVZzHgsXqRia/a9S3PCB+uuu0iq5uCBpe # h6Iw # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:59:e3:6d:b8:75:a9:0e:17:af:ee:53:a7:94:7f: # 19:cd:67:c2:42:2a:17:dc:78:04:9a:b7:8b:25:26: # b9:e7:2e:1c:21:45 # pub: # 04:07:8e:e1:78:23:45:21:7f:fb:7f:6d:ac:bd:a4: # 0e:61:88:28:99:68:a7:ce:53:89:79:4e:77:13:0f: # d5:83:d5:06:84:03:0d:02:e4:57:42:62:78:1a:36: # 1c:55:9c:c7:82:c5:ea:46:26:bf:6b:d4:b7:3c:20: # 7e:ba:eb:b4:8a:ae:6e:08:1a:5e:87:a2:30 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAAIPSrGr0Ildt8Tz+LfuLbbhWWJJ9RvspLpa5FIYN4hmU+z2KFMA0oABAUj # hPIUw+bnRJ4woIcjX/xOye7thfuK98+rMJXnQ7nV8efhEAQyrwkd3yYdR1NyAC31 # SIbcJYKBmlNgR4kW1wVYqOJpd9EmdA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 00:08:3d:2a:c6:af:42:25:76:df:13:cf:e2:df:b8: # b6:db:85:65:89:27:d4:6f:b2:92:e9:6b:91:48:60: # de:21:99:4f:b3:d8 # pub: # 04:05:23:84:f2:14:c3:e6:e7:44:9e:30:a0:87:23: # 5f:fc:4e:c9:ee:ed:85:fb:8a:f7:cf:ab:30:95:e7: # 43:b9:d5:f1:e7:e1:10:04:32:af:09:1d:df:26:1d: # 47:53:72:00:2d:f5:48:86:dc:25:82:81:9a:53:60: # 47:89:16:d7:05:58:a8:e2:69:77:d1:26:74 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkARcE3TlUax6+jpN2QRJ4 # 3CHDrT05OgSND3kwsQfsfgTzdy/EoUwDSgAEBx0yMRluML/kuwdsiAK9IsJsW8ec # eDGVAcTg15b5BwkvxlGjBOxcUoht170LTAKQnyo98gmgXc8pjqeQZaMZk5qwDI/B # nMRQ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 01:17:04:dd:39:54:6b:1e:be:8e:93:76:41:12:78: # dc:21:c3:ad:3d:39:3a:04:8d:0f:79:30:b1:07:ec: # 7e:04:f3:77:2f:c4 # pub: # 04:07:1d:32:31:19:6e:30:bf:e4:bb:07:6c:88:02: # bd:22:c2:6c:5b:c7:9c:78:31:95:01:c4:e0:d7:96: # f9:07:09:2f:c6:51:a3:04:ec:5c:52:88:6d:d7:bd: # 0b:4c:02:90:9f:2a:3d:f2:09:a0:5d:cf:29:8e:a7: # 90:65:a3:19:93:9a:b0:0c:8f:c1:9c:c4:50 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzcE8fsWVcO/OEB7Av5ZE1yQCGo11Efv4yf7Z3Wa+98+NBwUO0dfWQUab5 # CZQJClkmfZLDoWwDagAEAS5ISeux+wshcwQ4AVt+yN7yUcZ/YCCALwHAiFo4Mx8X # mLZMa9rwzzOHBKMFHORR77LOUgFCEDmE+GUqZ/Jf/f6aWKY2Shm/d4bUw5NcKBaz # lXmPQoLqQru98jdzNrq/E47sCfBgdOk= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 70:4f:1f:b1:65:5c:3b:f3:84:07:b0:2f:e5:91:35: # c9:00:86:a3:5d:44:7e:fe:32:7f:b6:77:59:af:bd: # f3:e3:41:c1:43:b4:75:f5:90:51:a6:f9:09:94:09: # 0a:59:26:7d:92:c3 # pub: # 04:01:2e:48:49:eb:b1:fb:0b:21:73:04:38:01:5b: # 7e:c8:de:f2:51:c6:7f:60:20:80:2f:01:c0:88:5a: # 38:33:1f:17:98:b6:4c:6b:da:f0:cf:33:87:04:a3: # 05:1c:e4:51:ef:b2:ce:52:01:42:10:39:84:f8:65: # 2a:67:f2:5f:fd:fe:9a:58:a6:36:4a:19:bf:77:86: # d4:c3:93:5c:28:16:b3:95:79:8f:42:82:ea:42:bb: # bd:f2:37:73:36:ba:bf:13:8e:ec:09:f0:60:74:e9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMb8lfiKPr0liIvb+Gh # F9vq0RsMZJ1ricU8OYhyOP6HNC+5uO3ClJtkLFj109Acc1b9/LWhbANqAAQB3JlC # k0UHMIKhTPnyGbx1jdnsG+KauDeGwli7mPpTAtvLX0GrVP8iOcHL2Y7H1TCgP8fe # AIvacmObgiziko9yTZyzxcg75klS8iLnyVzbTEDnZDGoatPBKdcEkqznE+4owJi6 # EcFjrw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 1b:f2:57:e2:28:fa:f4:96:22:2f:6f:e1:a1:17:db: # ea:d1:1b:0c:64:9d:6b:89:c5:3c:39:88:72:38:fe: # 87:34:2f:b9:b8:ed:c2:94:9b:64:2c:58:f5:d3:d0: # 1c:73:56:fd:fc:b5 # pub: # 04:01:dc:99:42:93:45:07:30:82:a1:4c:f9:f2:19: # bc:75:8d:d9:ec:1b:e2:9a:b8:37:86:c2:58:bb:98: # fa:53:02:db:cb:5f:41:ab:54:ff:22:39:c1:cb:d9: # 8e:c7:d5:30:a0:3f:c7:de:00:8b:da:72:63:9b:82: # 2c:e2:92:8f:72:4d:9c:b3:c5:c8:3b:e6:49:52:f2: # 22:e7:c9:5c:db:4c:40:e7:64:31:a8:6a:d3:c1:29: # d7:04:92:ac:e7:13:ee:28:c0:98:ba:11:c1:63:af # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAASTQHnLKICvBe85B3z/R4v # UJTOd9gtW7iXJCfqPQszZIcEWmp+YWOSaFChJ3/u08nNHcqhbANqAAQAZYeXhXJd # p+PBtWBYRHTmALK95fhHSfTbuy4EpHWeCkmQnHMRYVMiroh0X1y4BrBN7MJLACwc # E8zkbVvCxtrzWnWSFsew0bZUnTaZdOY1Z0DHrFBXApDPZOAwuqXvDjT48eTR+TX+ # dQ== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:12:4d:01:e7:2c:a2:02:bc:17:bc:e4:1d:f3:fd: # 1e:2f:50:94:ce:77:d8:2d:5b:b8:97:24:27:ea:3d: # 0b:33:64:87:04:5a:6a:7e:61:63:92:68:50:a1:27: # 7f:ee:d3:c9:cd:1d:ca # pub: # 04:00:65:87:97:85:72:5d:a7:e3:c1:b5:60:58:44: # 74:e6:00:b2:bd:e5:f8:47:49:f4:db:bb:2e:04:a4: # 75:9e:0a:49:90:9c:73:11:61:53:22:ae:88:74:5f: # 5c:b8:06:b0:4d:ec:c2:4b:00:2c:1c:13:cc:e4:6d: # 5b:c2:c6:da:f3:5a:75:92:16:c7:b0:d1:b6:54:9d: # 36:99:74:e6:35:67:40:c7:ac:50:57:02:90:cf:64: # e0:30:ba:a5:ef:0e:34:f8:f1:e4:d1:f9:35:fe:75 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAZF5NtJx+MeoUmvvI # Qvysrod5f8IuBbGR3jKmMaBMGFItYLcDZNlM6BWABWHXbon+qx0poWwDagAEAdQY # pIsx4EJ8anBqWKUVlvmfNljvjR3MrQMXZZCzjjYxrEMnxTHl5MIq+54ID1LwHQ7R # DQHMRRfVlLfkIkJYvDumWJY0S3C38klxlFP3O6f9F1jreWyPseFVyZdeXG09q4Uh # Nn48TP8= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:64:5e:4d:b4:9c:7e:31:ea:14:9a:fb:c8:42:fc: # ac:ae:87:79:7f:c2:2e:05:b1:91:de:32:a6:31:a0: # 4c:18:52:2d:60:b7:03:64:d9:4c:e8:15:80:05:61: # d7:6e:89:fe:ab:1d:29 # pub: # 04:01:d4:18:a4:8b:31:e0:42:7c:6a:70:6a:58:a5: # 15:96:f9:9f:36:58:ef:8d:1d:cc:ad:03:17:65:90: # b3:8e:36:31:ac:43:27:c5:31:e5:e4:c2:2a:fb:9e: # 08:0f:52:f0:1d:0e:d1:0d:01:cc:45:17:d5:94:b7: # e4:22:42:58:bc:3b:a6:58:96:34:4b:70:b7:f2:49: # 71:94:53:f7:3b:a7:fd:17:58:eb:79:6c:8f:b1:e1: # 55:c9:97:5e:5c:6d:3d:ab:85:21:36:7e:3c:4c:ff # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIAThX4kJHnVkTEFQ2NXaFN79LkrBK0jZIls+l # Ujsh2aEdd6B5HuI4nNMMqIWgjKFMDL67M9NubaXDiYbYHe1At4iLr6edl82SoYGV # A4GSAAQCYdpYhzfODvbyqmNi7SEcGpl1Yf9JCVrBFGUIkaAcGp+gzftLOQGki1oG # loQl5aePVUT16ewJf1UxA7fCw3JgUUcFyBHQIc8EB9J90FU3zjy40bTobHHHesxt # 1/yJAoZW0Dtiho4qLHZRf0AA3wE5/EyIVLOWDUrDHByJDB9XA9nPEXreFEUcTtqu # rurhqP8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:38:57:e2:42:47:9d:59:13:10:54:36:35:76:85: # 37:bf:4b:92:b0:4a:d2:36:48:96:cf:a5:52:3b:21: # d9:a1:1d:77:a0:79:1e:e2:38:9c:d3:0c:a8:85:a0: # 8c:a1:4c:0c:be:bb:33:d3:6e:6d:a5:c3:89:86:d8: # 1d:ed:40:b7:88:8b:af:a7:9d:97:cd:92 # pub: # 04:02:61:da:58:87:37:ce:0e:f6:f2:aa:63:62:ed: # 21:1c:1a:99:75:61:ff:49:09:5a:c1:14:65:08:91: # a0:1c:1a:9f:a0:cd:fb:4b:39:01:a4:8b:5a:06:96: # 84:25:e5:a7:8f:55:44:f5:e9:ec:09:7f:55:31:03: # b7:c2:c3:72:60:51:47:05:c8:11:d0:21:cf:04:07: # d2:7d:d0:55:37:ce:3c:b8:d1:b4:e8:6c:71:c7:7a: # cc:6d:d7:fc:89:02:86:56:d0:3b:62:86:8e:2a:2c: # 76:51:7f:40:00:df:01:39:fc:4c:88:54:b3:96:0d: # 4a:c3:1c:1c:89:0c:1f:57:03:d9:cf:11:7a:de:14: # 45:1c:4e:da:ae:ae:ea:e1:a8:ff # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAe+gawUd+OuTrOPI # F1Msmo361oG+sYPyeulEmiKJXTmYNVYY1YVSw5ZAWSGf2ZFno4ryGIMmxqLC2YMs # PlLSeq/9X635ykZtoYGVA4GSAAQF+OhwgW+1mOc/WIT0zlHP7VQKewYkzWgcwHmE # mt+eUMwQDa63JAPgp49e+8g3Fd8oHPI9NX/r3aeaH0te3B0PwIPtYBydCcIF8+OZ # OU0tXySf8p6tE0hE/p2p2j3kyxcJUVpgeoa0LlQdSuo38fPrnlpkof+b9euKApnw # urvzsC//RUkfp5EqLW1nRoS81ys= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:ef:a0:6b:05:1d:f8:eb:93:ac:e3:c8:17:53:2c: # 9a:8d:fa:d6:81:be:b1:83:f2:7a:e9:44:9a:22:89: # 5d:39:98:35:56:18:d5:85:52:c3:96:40:59:21:9f: # d9:91:67:a3:8a:f2:18:83:26:c6:a2:c2:d9:83:2c: # 3e:52:d2:7a:af:fd:5f:ad:f9:ca:46:6d # pub: # 04:05:f8:e8:70:81:6f:b5:98:e7:3f:58:84:f4:ce: # 51:cf:ed:54:0a:7b:06:24:cd:68:1c:c0:79:84:9a: # df:9e:50:cc:10:0d:ae:b7:24:03:e0:a7:8f:5e:fb: # c8:37:15:df:28:1c:f2:3d:35:7f:eb:dd:a7:9a:1f: # 4b:5e:dc:1d:0f:c0:83:ed:60:1c:9d:09:c2:05:f3: # e3:99:39:4d:2d:5f:24:9f:f2:9e:ad:13:48:44:fe: # 9d:a9:da:3d:e4:cb:17:09:51:5a:60:7a:86:b4:2e: # 54:1d:4a:ea:37:f1:f3:eb:9e:5a:64:a1:ff:9b:f5: # eb:8a:02:99:f0:ba:bb:f3:b0:2f:ff:45:49:1f:a7: # 91:2a:2d:6d:67:46:84:bc:d7:2b # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAI6ev # 0QMVtUfDRiGlzUF+JBdHeEuCa4JW6+3NZPE6aeC0Mmv3IAMZL0vlBaxaFoL2HkBX # rmX1eixIoV5vOGASa/pLKlJ9nVihgZUDgZIABACoKE1OumZvCAPpz5aVHVGfsfmE # FlL7kh1/qq4XAQ3bvNTvrOgWIpnS35yNEDrA7NsmxS9CWi+jcsJ4UMJF/O661NSm # Ory4bwBpRk4BLSoFqE5Sl+KDVeZ3jpJg2mahN/J9Dkgo/uIPalYf7LoYQ1I8egin # 3+QLmlFvYn/0g8IrH47nmdaTGRfdnXxFUWuypA== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:23:a7:af:d1:03:15:b5:47:c3:46:21:a5:cd:41: # 7e:24:17:47:78:4b:82:6b:82:56:eb:ed:cd:64:f1: # 3a:69:e0:b4:32:6b:f7:20:03:19:2f:4b:e5:05:ac: # 5a:16:82:f6:1e:40:57:ae:65:f5:7a:2c:48:a1:5e: # 6f:38:60:12:6b:fa:4b:2a:52:7d:9d:58 # pub: # 04:00:a8:28:4d:4e:ba:66:6f:08:03:e9:cf:96:95: # 1d:51:9f:b1:f9:84:16:52:fb:92:1d:7f:aa:ae:17: # 01:0d:db:bc:d4:ef:ac:e8:16:22:99:d2:df:9c:8d: # 10:3a:c0:ec:db:26:c5:2f:42:5a:2f:a3:72:c2:78: # 50:c2:45:fc:ee:ba:d4:d4:a6:3a:bc:b8:6f:00:69: # 46:4e:01:2d:2a:05:a8:4e:52:97:e2:83:55:e6:77: # 8e:92:60:da:66:a1:37:f2:7d:0e:48:28:fe:e2:0f: # 6a:56:1f:ec:ba:18:43:52:3c:7a:08:a7:df:e4:0b: # 9a:51:6f:62:7f:f4:83:c2:2b:1f:8e:e7:99:d6:93: # 19:17:dd:9d:7c:45:51:6b:b2:a4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAXz0qN8Jq8TK11qd # YBq5q3v1Kjv+K/h5AbzHQg66LD86to6P9S1f49x0fnZC8zBxyEAq/z4pkdWO2CLZ # K8isl/yDrJSRNKb6oYGVA4GSAAQDDBy4iaGehGFL5xb5OBL73p9vCyjC9JPH4RbL # up8LJVornyVpaz4HzJLF1/kGiuSaUQUndzfhm5bFhJnnQHMYse13Jy3e+bIBj7Xn # mSnCAdyzA3/cJcQeEBLN3MzTfi5ADxkK/pLg2JIBMBlAgZHeyE6c/CsUT6iGP9zf # 4y9N0w2+5cphHlJ/hQcXl6LIoMA= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:7c:f4:a8:df:09:ab:c4:ca:d7:5a:9d:60:1a:b9: # ab:7b:f5:2a:3b:fe:2b:f8:79:01:bc:c7:42:0e:ba: # 2c:3f:3a:b6:8e:8f:f5:2d:5f:e3:dc:74:7e:76:42: # f3:30:71:c8:40:2a:ff:3e:29:91:d5:8e:d8:22:d9: # 2b:c8:ac:97:fc:83:ac:94:91:34:a6:fa # pub: # 04:03:0c:1c:b8:89:a1:9e:84:61:4b:e7:16:f9:38: # 12:fb:de:9f:6f:0b:28:c2:f4:93:c7:e1:16:cb:ba: # 9f:0b:25:5a:2b:9f:25:69:6b:3e:07:cc:92:c5:d7: # f9:06:8a:e4:9a:51:05:27:77:37:e1:9b:96:c5:84: # 99:e7:40:73:18:b1:ed:77:27:2d:de:f9:b2:01:8f: # b5:e7:99:29:c2:01:dc:b3:03:7f:dc:25:c4:1e:10: # 12:cd:dc:cc:d3:7e:2e:40:0f:19:0a:fe:92:e0:d8: # 92:01:30:19:40:81:91:de:c8:4e:9c:fc:2b:14:4f: # a8:86:3f:dc:df:e3:2f:4d:d3:0d:be:e5:ca:61:1e: # 52:7f:85:07:17:97:a2:c8:a0:c0 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBPZL9B7hoKbYrCtNbuK6+XFxocs6hLgMs # AAQFVo2T3HyJRPIfSbhGNzpLEonbK+8BHFZMbqENQSNhMgbdYZlJXxG4aco= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:3d:92:fd:07:b8:68:29:b6:2b:0a:d3:5b:b8:ae: # be:5c:5c:68:72:ce # pub: # 04:05:56:8d:93:dc:7c:89:44:f2:1f:49:b8:46:37: # 3a:4b:12:89:db:2b:ef:01:1c:56:4c:6e:a1:0d:41: # 23:61:32:06:dd:61:99:49:5f:11:b8:69:ca # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUDM9auNhWVvzTGlduO # DsD2Aui099ShLgMsAAQBp2jIenjiJZrz0sNKqa2oTdNMBJMAtmCfnmOLttvqhWzS # Gq1Wd96gov4= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:33:d6:ae:36:15:95:bf:34:c6:95:db:8e:0e:c0: # f6:02:e8:b4:f7:d4 # pub: # 04:01:a7:68:c8:7a:78:e2:25:9a:f3:d2:c3:4a:a9: # ad:a8:4d:d3:4c:04:93:00:b6:60:9f:9e:63:8b:b6: # db:ea:85:6c:d2:1a:ad:56:77:de:a0:a2:fe # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA # U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN # 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// # /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBm7OlCsidGV/sNcSJQaDk0BF9E3ahLgMs # AAQB5I6B0WU3XVa/Zb8Doa/3Cq5EP60AOLjEntWT3JUqA5TAF5iQ+sHGQxI= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:9b:b3:a5:0a:c8:9d:19:5f:ec:35:c4:89:41:a0: # e4:d0:11:7d:13:76 # pub: # 04:01:e4:8e:81:d1:65:37:5d:56:bf:65:bf:03:a1: # af:f7:0a:ae:44:3f:ad:00:38:b8:c4:9e:d5:93:dc: # 95:2a:03:94:c0:17:98:90:fa:c1:c6:43:12 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUB45iWDzmDacc/UAf2 # F/15FD5uPdKhLgMsAAQCZFAnk0/0epUQg94LnGcQ5t3XfWoEpc9cF3W5Fd7GMbMT # ExVD2J8yIwc= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:e3:98:96:0f:39:83:69:c7:3f:50:07:f6:17:fd: # 79:14:3e:6e:3d:d2 # pub: # 04:02:64:50:27:93:4f:f4:7a:95:10:83:de:0b:9c: # 67:10:e6:dd:d7:7d:6a:04:a5:cf:5c:17:75:b9:15: # de:c6:31:b3:13:13:15:43:d8:9f:32:23:07 # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA # UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ # DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// # /hruFA8RCv+WEwkCAQIETDBKAgEBBBUBeUdP6ai1aN5gNxE8qtLSkKRx0JyhLgMs # AAQDOEEBA0q/gKYDt/gIBqKJmYWJFusHB5IJnYBg9CyE+JcSffyIZVwj1Ew= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 01:79:47:4f:e9:a8:b5:68:de:60:37:11:3c:aa:d2: # d2:90:a4:71:d0:9c # pub: # 04:03:38:41:01:03:4a:bf:80:a6:03:b7:f8:08:06: # a2:89:99:85:89:16:eb:07:07:92:09:9d:80:60:f4: # 2c:84:f8:97:12:7d:fc:88:65:5c:23:d4:4c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAw== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUA63vm1l7GrnSlzVer # fK5ggnU/4UChLgMsAAQFMtGnACJEhsELKn3XRx7QzXDoJhkA3rrPuewlmVWTR6pe # b6MEJZhhCpM= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:eb:7b:e6:d6:5e:c6:ae:74:a5:cd:57:ab:7c:ae: # 60:82:75:3f:e1:40 # pub: # 04:05:32:d1:a7:00:22:44:86:c1:0b:2a:7d:d7:47: # 1e:d0:cd:70:e8:26:19:00:de:ba:cf:b9:ec:25:99: # 55:93:47:aa:5e:6f:a3:04:25:98:61:0a:93 # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE # FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE # LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV # AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w # TAIBAQQVANQwzcwaRjUEJWliCA0PfttSV+ixoTADLgAEfsacJzQrJIZZ8JLAVeAp # /sMZMQ4ViU02baeiKhuxz10oXbbdaMyzbJgpMDM= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:d4:30:cd:cc:1a:46:35:04:25:69:62:08:0d:0f: # 7e:db:52:57:e8:b1 # pub: # 04:7e:c6:9c:27:34:2b:24:86:59:f0:92:c0:55:e0: # 29:fe:c3:19:31:0e:15:89:4d:36:6d:a7:a2:2a:1b: # b1:cf:5d:28:5d:b6:dd:68:cc:b3:6c:98:29:30:33 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAAXUgPVtHzY6uhvGG # tuerxLxkllKhMAMuAARpRHsbhfNNnFZjlrLp75xYsnfYtTclKVGeouwN11hlvQ9M # PfFZetPEUO0heQ== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:01:75:20:3d:5b:47:cd:8e:ae:86:f1:86:b6:e7: # ab:c4:bc:64:96:52 # pub: # 04:69:44:7b:1b:85:f3:4d:9c:56:63:96:b2:e9:ef: # 9c:58:b2:77:d8:b5:37:25:29:51:9e:a2:ec:0d:d7: # 58:65:bd:0f:4c:3d:f1:59:7a:d3:c4:50:ed:21:79 # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS # Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T # ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn # NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC # AQI= # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA # AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYCoiQchoOPoqsAnbBpWUwjvv7 # d7R6MwhOoTQDMgAEVXuvKtiF0TFa1WeSE0/p9AN7hiuTemHJTN/9Q/JgxH7UUzWB # BhUMq6+TWJ6f/f+V # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 0a:88:90:72:1a:0e:3e:8a:ac:02:76:c1:a5:65:30: # 8e:fb:fb:77:b4:7a:33:08:4e # pub: # 04:55:7b:af:2a:d8:85:d1:31:5a:d5:67:92:13:4f: # e9:f4:03:7b:86:2b:93:7a:61:c9:4c:df:fd:43:f2: # 60:c4:7e:d4:53:35:81:06:15:0c:ab:af:93:58:9e: # 9f:fd:ff:95 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABQ== # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgwWWhOMp09/vcPV0Dc # GDwUr8MbeBBBicyhNAMyAARbx6DV5fcybbF+hahCrhwkSVLYX/ol9q0lYU+1Bnr2 # IscJW0cs3mTGKM4ksShnQr8= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 30:59:68:4e:32:9d:3d:fe:f7:0f:57:40:dc:18:3c: # 14:af:c3:1b:78:10:41:89:cc # pub: # 04:5b:c7:a0:d5:e5:f7:32:6d:b1:7e:85:a8:42:ae: # 1c:24:49:52:d8:5f:fa:25:f6:ad:25:61:4f:b5:06: # 7a:f6:22:c7:09:5b:47:2c:de:64:c6:28:ce:24:b1: # 28:67:42:bf # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3 # x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx # 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND # hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC # AQQ= # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA # AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYARQDz1xPBYkdDpkax+/eYjqA # oY64zDK3oTQDMgAEd2YYseZ1LsPMwtZlmrKaVTZeTzqNv6COYSTDMgaU+ZwLWKaL # ku6V8nkETOjL3/4C # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 01:14:03:cf:5c:4f:05:89:1d:0e:99:1a:c7:ef:de: # 62:3a:80:a1:8e:b8:cc:32:b7 # pub: # 04:77:66:18:b1:e6:75:2e:c3:cc:c2:d6:65:9a:b2: # 9a:55:36:5e:4f:3a:8d:bf:a0:8e:61:24:c3:32:06: # 94:f9:9c:0b:58:a6:8b:92:ee:95:f2:79:04:4c:e8: # cb:df:fe:02 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABg== # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgOn6Qrd3xmDNK/v44L # HQeZXuO0qcxsKdWhNAMyAARL8TKBDnVQsvkETuZqtCgV6KfQbT7zVRostRlm8tev # /Dt69m6qKKaVfF0QQdI9y14= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 0e:9f:a4:2b:77:7c:66:0c:d2:bf:bf:8e:0b:1d:07: # 99:5e:e3:b4:a9:cc:6c:29:d5 # pub: # 04:4b:f1:32:81:0e:75:50:b2:f9:04:4e:e6:6a:b4: # 28:15:e8:a7:d0:6d:3e:f3:55:1a:2c:b5:19:66:f2: # d7:af:fc:3b:7a:f6:6e:aa:28:a6:95:7c:5d:10:41: # d2:3d:cb:5e # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR # IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT # US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5 # F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC # AQY= # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV # VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCFs6cXa8eo5aD0uRzt8FEJK7 # h4bo+dzloTQDMgAEFvb+3nU5OiQhOSJ6VS19LljVX8r8d04HAlqXd8FMieET+5Tt # TiYleKuaVSWY0yQi # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 08:5b:3a:71:76:bc:7a:8e:5a:0f:4b:91:ce:df:05: # 10:92:bb:87:86:e8:f9:dc:e5 # pub: # 04:16:f6:fe:de:75:39:3a:24:21:39:22:7a:55:2d: # 7d:2e:58:d5:5f:ca:fc:77:4e:07:02:5a:97:77:c1: # 4c:89:e1:13:fb:94:ed:4e:26:25:78:ab:9a:55:25: # 98:d3:24:22 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABw== # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgPq98I6CuxVlkzks3i # odxmRvy+adWr0kWhNAMyAAQ6ENRC7dRIqSyu4mmAa/TzHWB+hfWh2wEPWzdb9Xo8 # Gv5yK8Stn5ukWH+QgaHjkSI= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 0f:ab:df:08:e8:2b:b1:56:59:33:92:cd:e2:a1:dc: # 66:46:fc:be:69:d5:ab:d2:45 # pub: # 04:3a:10:d4:42:ed:d4:48:a9:2c:ae:e2:69:80:6b: # f4:f3:1d:60:7e:85:f5:a1:db:01:0f:5b:37:5b:f5: # 7a:3c:1a:fe:72:2b:c4:ad:9f:9b:a4:58:7f:90:81: # a1:e3:91:22 # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE # GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6 # /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf # 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou # /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAZuatavIQ+pUa/nhxCCL7MukA/iiW # K2oboTgDNgAEbAhtvVL+xgSb4J6YFfMCmiyXGtEjE1oOAg9JqSKFPYj5GA9asBl6 # JdbBq9nFVjjRyYBc8A== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:66:e6:ad:6a:f2:10:fa:95:1a:fe:78:71:08:22: # fb:32:e9:00:fe:28:96:2b:6a:1b # pub: # 04:6c:08:6d:bd:52:fe:c6:04:9b:e0:9e:98:15:f3: # 02:9a:2c:97:1a:d1:23:13:5a:0e:02:0f:49:a9:22: # 85:3d:88:f9:18:0f:5a:b0:19:7a:25:d6:c1:ab:d9: # c5:56:38:d1:c9:80:5c:f0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAF4v3QWeC8nay4IUu # rsA9/6c5Xy9uKCUfoTgDNgAE+vlAcwDDz9hAxOdhGItR8EDs42tEcq4Rx6+xv3L6 # LjfKyFIvrjNYUeVH8TBGA4YzJKQoyA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:17:8b:f7:41:67:82:f2:76:b2:e0:85:2e:ae:c0: # 3d:ff:a7:39:5f:2f:6e:28:25:1f # pub: # 04:fa:f9:40:73:00:c3:cf:d8:40:c4:e7:61:18:8b: # 51:f0:40:ec:e3:6b:44:72:ae:11:c7:af:b1:bf:72: # fa:2e:37:ca:c8:52:2f:ae:33:58:51:e5:47:f1:30: # 46:03:86:33:24:a4:28:c8 # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU # MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf # w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu # 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g # AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH # AgEEBGcwZQIBAQQeHmBzegRYxwkPeTynxpuDvWa/TTGMAIN/E+m/Yzc/oUADPgAE # A/f4tylbLsojMoW5ulVmqPJzPYMaIx0gDikkWtkxMf2j2HzDWy5N7AaQXnVApy/G # ynGW7wxZnsh1mN2Y # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 1e:60:73:7a:04:58:c7:09:0f:79:3c:a7:c6:9b:83: # bd:66:bf:4d:31:8c:00:83:7f:13:e9:bf:63:37:3f # pub: # 04:03:f7:f8:b7:29:5b:2e:ca:23:32:85:b9:ba:55: # 66:a8:f2:73:3d:83:1a:23:1d:20:0e:29:24:5a:d9: # 31:31:fd:a3:d8:7c:c3:5b:2e:4d:ec:06:90:5e:75: # 40:a7:2f:c6:ca:71:96:ef:0c:59:9e:c8:75:98:dd: # 98 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeCbd+ybSZN2Y7cfoK # 515bH9Fz9gFXd49EVUeYqdHeoUADPgAEBaOSD12RJnnm1ffoe7sF2aT6pULZQ/wQ # sHrTdCRLCj55zsTexk5xYSlRLtPDD+GyxqLMEYPg1uznJWa/ # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 09:b7:7e:c9:b4:99:37:66:3b:71:fa:0a:e7:5e:5b: # 1f:d1:73:f6:01:57:77:8f:44:55:47:98:a9:d1:de # pub: # 04:05:a3:92:0f:5d:91:26:79:e6:d5:f7:e8:7b:bb: # 05:d9:a4:fa:a5:42:d9:43:fc:10:b0:7a:d3:74:24: # 4b:0a:3e:79:ce:c4:de:c6:4e:71:61:29:51:2e:d3: # c3:0f:e1:b2:c6:a2:cc:11:83:e0:d6:ec:e7:25:66: # bf # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn # +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF # ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52 # 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V # VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY= # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt # AgEGBGcwZQIBAQQeA/Iff0oDvsa0T94BoFmfBeej/G/w6+TpPLRqilYjoUADPgAE # M8JvrTjJTLQvzcqV5Vg4eyOjPoIZgbh6sy6JjxmQGDrm5Q8UERULrrLNH/mkNVpj # 9GVq2+yaGZVGOtZL # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 03:f2:1f:7f:4a:03:be:c6:b4:4f:de:01:a0:59:9f: # 05:e7:a3:fc:6f:f0:eb:e4:e9:3c:b4:6a:8a:56:23 # pub: # 04:33:c2:6f:ad:38:c9:4c:b4:2f:cd:ca:95:e5:58: # 38:7b:23:a3:3e:82:19:81:b8:7a:b3:2e:89:8f:19: # 90:18:3a:e6:e5:0f:14:11:15:0b:ae:b2:cd:1f:f9: # a4:35:5a:63:f4:65:6a:db:ec:9a:19:95:46:3a:d6: # 4b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADA== # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeD1mWosCsisV9pMIg # yluQ41CotJ/3yn4l8F1jTepLoUADPgAEGuhnkfv3wCWTJLtlJMjYdf/1E1QO3XuE # gWgN4o3uWfxoNB2LPy9aWTmhFNX/v23rRGzeP1Q/6Ne/WxIH # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 0f:59:96:a2:c0:ac:8a:c5:7d:a4:c2:20:ca:5b:90: # e3:50:a8:b4:9f:f7:ca:7e:25:f0:5d:63:4d:ea:4b # pub: # 04:1a:e8:67:91:fb:f7:c0:25:93:24:bb:65:24:c8: # d8:75:ff:f5:13:54:0e:dd:7b:84:81:68:0d:e2:8d: # ee:59:fc:68:34:1d:8b:3f:2f:5a:59:39:a1:14:d5: # ff:bf:6d:eb:44:6c:de:3f:54:3f:e8:d7:bf:5b:12: # 07 # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn # dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB # uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9 # 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M # zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo= # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3 # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ # AgEKBGcwZQIBAQQeBGi2MllPgA2WSJs+Z/eY2Wv2SkoB/jw+AJ/gMfiwoUADPgAE # M4azQjjaFH/BXuwwbCPKXTROH7Gt9iNNVzKkDYbgRsZkbbTeD0DgZjKBG9C/KEqb # 92KmifKwfIiIIups # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 04:68:b6:32:59:4f:80:0d:96:48:9b:3e:67:f7:98: # d9:6b:f6:4a:4a:01:fe:3c:3e:00:9f:e0:31:f8:b0 # pub: # 04:33:86:b3:42:38:da:14:7f:c1:5e:ec:30:6c:23: # ca:5d:34:4e:1f:b1:ad:f6:23:4d:57:32:a4:0d:86: # e0:46:c6:64:6d:b4:de:0f:40:e0:66:32:81:1b:d0: # bf:28:4a:9b:f7:62:a6:89:f2:b0:7c:88:88:22:ea: # 6c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADQ== # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeCHVD+Qt0eio5b7Hp # /62xDlpFgPmTt2JRBQGGrQGQoUADPgAEfXdPW7X/bgvhjSSwBhjiSTNb9F9T2GNP # 6gfOkhjjRsnazM59FIIhQB/4uFc5qF7ONocH2lEcA5a/7mzh # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 08:75:43:f9:0b:74:7a:2a:39:6f:b1:e9:ff:ad:b1: # 0e:5a:45:80:f9:93:b7:62:51:05:01:86:ad:01:90 # pub: # 04:7d:77:4f:5b:b5:ff:6e:0b:e1:8d:24:b0:06:18: # e2:49:33:5b:f4:5f:53:d8:63:4f:ea:07:ce:92:18: # e3:46:c9:da:cc:ce:7d:14:82:21:40:1f:f8:b8:57: # 39:a8:5e:ce:36:87:07:da:51:1c:03:96:bf:ee:6c: # e1 # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE # IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq # /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ # 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh # AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY= # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO # PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP # HmKVIQIDAP8GBHIwcAIBAQQhAHhfc6ACFxNlYb0bIezbrppRCvrM4/zIw3nRLotM # gfULoUgDRgAEJh9ISKQWhw2wGZTLEQZHNkDfTaBO864XcYNo/BoLAvsHC+HEH849 # qYzRPR21KrqtYUwsi8dINDJqB3t8z4LW0tlZPxk= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:78:5f:73:a0:02:17:13:65:61:bd:1b:21:ec:db: # ae:9a:51:0a:fa:cc:e3:fc:c8:c3:79:d1:2e:8b:4c: # 81:f5:0b # pub: # 04:26:1f:48:48:a4:16:87:0d:b0:19:94:cb:11:06: # 47:36:40:df:4d:a0:4e:f3:ae:17:71:83:68:fc:1a: # 0b:02:fb:07:0b:e1:c4:1f:ce:3d:a9:8c:d1:3d:1d: # b5:2a:ba:ad:61:4c:2c:8b:c7:48:34:32:6a:07:7b: # 7c:cf:82:d6:d2:d9:59:3f:19 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEA== # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAAMiTrsmaPRF4AqJ # g6gvwr8sx5eGIb2ASLNTuw+XwKZnoUgDRgAEOV+BoZXaAiQAh0MGvgKaul2ZV3p0 # +NE/xrZWTmOKxVVte4Rfllw0DpVGFY5Fhrutnw2MaZqDlvnJtBHwaHBA1S+rOzg= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:03:22:4e:bb:26:68:f4:45:e0:0a:89:83:a8:2f: # c2:bf:2c:c7:97:86:21:bd:80:48:b3:53:bb:0f:97: # c0:a6:67 # pub: # 04:39:5f:81:a1:95:da:02:24:00:87:43:06:be:02: # 9a:ba:5d:99:57:7a:74:f8:d1:3f:c6:b6:56:4e:63: # 8a:c5:55:6d:7b:84:5f:96:5c:34:0e:95:46:15:8e: # 45:86:bb:ad:9f:0d:8c:69:9a:83:96:f9:c9:b4:11: # f0:68:70:40:d5:2f:ab:3b:38 # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE # Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK # kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/ # LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb # QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ # FkRDBR0CAwD+Lg== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI # zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0 # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV # Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAE5oOu9bxmDM # KoZe3d+SNjTW1ZSgSSVyLby9yIS1fSUu4ft8lKFQA04ABJhT+KMtna7uBW0nrpwz # y7yjSgoRYKNOxmqVXm/R1n6md89VtnjZ4ZPCOlFwtYNYoKP0tSEwdOBIq/7Dx1Sl # s1O945OxoFHofJNRkmM= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:4e:68:3a:ef:5b:c6:60:cc:2a:86:5e:dd:df:92: # 36:34:d6:d5:94:a0:49:25:72:2d:bc:bd:c8:84:b5: # 7d:25:2e:e1:fb:7c:94 # pub: # 04:98:53:f8:a3:2d:9d:ae:ee:05:6d:27:ae:9c:33: # cb:bc:a3:4a:0a:11:60:a3:4e:c6:6a:95:5e:6f:d1: # d6:7e:a6:77:cf:55:b6:78:d9:e1:93:c2:3a:51:70: # b5:83:58:a0:a3:f4:b5:21:30:74:e0:48:ab:fe:c3: # c7:54:a5:b3:53:bd:e3:93:b1:a0:51:e8:7c:93:51: # 92:63 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAOBCgw+FAiNa3kIK # SkqKeGNKDoFxvxhHNvcvTU1rbX9XN/DYXKFQA04ABOpDkS5RZfiXv44JyYBdXRez # mOsUb/EC0yc0BLvnALUPsvLkoMay3y9mO4YdJQu7ZSFuM+T3rtEl3I3yqFdGiko/ # xTAx8dQ/4OzmkGs= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:e0:42:83:0f:85:02:23:5a:de:42:0a:4a:4a:8a: # 78:63:4a:0e:81:71:bf:18:47:36:f7:2f:4d:4d:6b: # 6d:7f:57:37:f0:d8:5c # pub: # 04:ea:43:91:2e:51:65:f8:97:bf:8e:09:c9:80:5d: # 5d:17:b3:98:eb:14:6f:f1:02:d3:27:34:04:bb:e7: # 00:b5:0f:b2:f2:e4:a0:c6:b2:df:2f:66:3b:86:1d: # 25:0b:bb:65:21:6e:33:e4:f7:ae:d1:25:dc:8d:f2: # a8:57:46:8a:4a:3f:c5:30:31:f1:d4:3f:e0:ec:e6: # 90:6b # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL # IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ # Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW # luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr # 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk # ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP # 53GedPSQdY07AgFM # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG # SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg # Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry # hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBMP06A # tklW+mI3j6cFrCvZ2Kj+4bP0cIU3pHBVdYUfReijzwZ3N8iVwv0o5aFeA1wABF6J # sMLcDYPIqCVizpQKGBQe7T4bOBwUfMQXary1YboZ0jOcx7I/bqtcIDs2YXmd3LkG # NJTUH/vXeCjUamrXyV8vUcv3WzXJDUAuTvRJWOR68/k7fgKQeegUYw== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:4c:3f:4e:80:b6:49:56:fa:62:37:8f:a7:05:ac: # 2b:d9:d8:a8:fe:e1:b3:f4:70:85:37:a4:70:55:75: # 85:1f:45:e8:a3:cf:06:77:37:c8:95:c2:fd:28:e5 # pub: # 04:5e:89:b0:c2:dc:0d:83:c8:a8:25:62:ce:94:0a: # 18:14:1e:ed:3e:1b:38:1c:14:7c:c4:17:6a:bc:b5: # 61:ba:19:d2:33:9c:c7:b2:3f:6e:ab:5c:20:3b:36: # 61:79:9d:dc:b9:06:34:94:d4:1f:fb:d7:78:28:d4: # 6a:6a:d7:c9:5f:2f:51:cb:f7:5b:35:c9:0d:40:2e: # 4e:f4:49:58:e4:7a:f3:f9:3b:7e:02:90:79:e8:14: # 63 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEg== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AZlX82ezmGzhD # nkI14M2aTNXgzVgTYxoBk4LHs6skHPG1WY9TT7aKqzO45HmhXgNcAARdPf/jjyT2 # 5cqNkgtlcJip2uDqqV7RLHRJQe+LE3dOhONrpTVpJM+bwA0XP715FZZeORdQgSXD # Qwf5C1OD/eLwaee6wPnCX4MbXO68O5aGACHZ+JhLXWmj194= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:66:55:fc:d9:ec:e6:1b:38:43:9e:42:35:e0:cd: # 9a:4c:d5:e0:cd:58:13:63:1a:01:93:82:c7:b3:ab: # 24:1c:f1:b5:59:8f:53:4f:b6:8a:ab:33:b8:e4:79 # pub: # 04:5d:3d:ff:e3:8f:24:f6:e5:ca:8d:92:0b:65:70: # 98:a9:da:e0:ea:a9:5e:d1:2c:74:49:41:ef:8b:13: # 77:4e:84:e3:6b:a5:35:69:24:cf:9b:c0:0d:17:3f: # bd:79:15:96:5e:39:17:50:81:25:c3:43:07:f9:0b: # 53:83:fd:e2:f0:69:e7:ba:c0:f9:c2:5f:83:1b:5c: # ee:bc:3b:96:86:00:21:d9:f8:98:4b:5d:69:a3:d7: # de # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg # BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN # BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq # BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq # X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC # LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID # AP9w # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG # SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N # hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 # esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCFhj/teh47+7MjvwFo # lOTk6xhu3HmRvAbVfnbcYx0uWxpGIqui9zfYtBl0HaFgA14ABJDO6maCc49ioHXt # mPNXnDzRj8Sb84uBrTczUZ16javmU8zYNGQZfcflpPW0vqFvuClL0lTRZI9OXQac # J8/NxAL8WRFgUKiQQ3yE7knn/RhORsy/VilrSZx0FlBK # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:85:86:3f:ed:7a:1e:3b:fb:b3:23:bf:01:68:94: # e4:e4:eb:18:6e:dc:79:91:bc:06:d5:7e:76:dc:63: # 1d:2e:5b:1a:46:22:ab:a2:f7:37:d8:b4:19:74:1d # pub: # 04:90:ce:ea:66:82:73:8f:62:a0:75:ed:98:f3:57: # 9c:3c:d1:8f:c4:9b:f3:8b:81:ad:37:33:51:9d:7a: # 8d:ab:e6:53:cc:d8:34:64:19:7d:c7:e5:a4:f5:b4: # be:a1:6f:b8:29:4b:d2:54:d1:64:8f:4e:5d:06:9c: # 27:cf:cd:c4:02:fc:59:11:60:50:a8:90:43:7c:84: # ee:49:e7:fd:18:4e:46:cc:bf:56:29:6b:49:9c:74: # 16:50:4a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEw== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AbfCU8ic+FvVu # f/gBp3x4IlpBGFLq8f+tc+Jc/HyGTBQARyvhEADIXin0hGWhYANeAARcGAjFVdZm # YFyPAdizsVf4alPzp7vqmL6A8efFogvuLtUOlK7EzHd1pW9V6qbb5DfvXdPyMKPZ # eDdNj5rBUgH7raSMJLayzASV9vtGgeQAX9n0oBCHS+afjIg/Jg== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:6d:f0:94:f2:27:3e:16:f5:6e:7f:f8:01:a7:7c: # 78:22:5a:41:18:52:ea:f1:ff:ad:73:e2:5c:fc:7c: # 86:4c:14:00:47:2b:e1:10:00:c8:5e:29:f4:84:65 # pub: # 04:5c:18:08:c5:55:d6:66:60:5c:8f:01:d8:b3:b1: # 57:f8:6a:53:f3:a7:bb:ea:98:be:80:f1:e7:c5:a2: # 0b:ee:2e:d5:0e:94:ae:c4:cc:77:75:a5:6f:55:ea: # a6:db:e4:37:ef:5d:d3:f2:30:a3:d9:78:37:4d:8f: # 9a:c1:52:01:fb:ad:a4:8c:24:b6:b2:cc:04:95:f6: # fb:46:81:e4:00:5f:d9:f4:a0:10:87:4b:e6:9f:8c: # 88:3f:26 # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W # /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P # BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli # OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF # 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ # Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA # NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG # SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw # 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne # 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt # SpECAidgBIGvMIGsAgEBBDUChTxssvCrDZ0jL1pkR9R13LRZuMrKk0G1Ao74Ncpo # Webia6l2g1zdJgXNNJN6NvN/vLu2CKFwA24ABBKho56htp7YUByVxsMBatzsJs25 # o/nUUtCuP72I2d2Nob0ZQ+0r1iaKDqBZWq34kLwsRKMFCyjcOoQpZCSymFWNEHyc # /Q32kkWDa6Uv4+AwCQ1wLxsbOWmeXaEX8/lgJuqSbk77mF+SqAHLew== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 02:85:3c:6c:b2:f0:ab:0d:9d:23:2f:5a:64:47:d4: # 75:dc:b4:59:b8:ca:ca:93:41:b5:02:8e:f8:35:ca: # 68:59:e6:e2:6b:a9:76:83:5c:dd:26:05:cd:34:93: # 7a:36:f3:7f:bc:bb:b6:08 # pub: # 04:12:a1:a3:9e:a1:b6:9e:d8:50:1c:95:c6:c3:01: # 6a:dc:ec:26:cd:b9:a3:f9:d4:52:d0:ae:3f:bd:88: # d9:dd:8d:a1:bd:19:43:ed:2b:d6:26:8a:0e:a0:59: # 5a:ad:f8:90:bc:2c:44:a3:05:0b:28:dc:3a:84:29: # 64:24:b2:98:55:8d:10:7c:9c:fd:0d:f6:92:45:83: # 6b:a5:2f:e3:e0:30:09:0d:70:2f:1b:1b:39:69:9e: # 5d:a1:17:f3:f9:60:26:ea:92:6e:4e:fb:98:5f:92: # a8:01:cb:7b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAFA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUCF6xYaqnOarml # 0UZbIUhar9dmOHYtEXf5F8Xyp/NmDBMcF5hxF0OoqiLw+I/k1MbibLFs2aFwA24A # BGmtWeTZ7eNLg4qiEsNAnaGya3nHgA8v/yJabCnA1jDGJSxBUvDFurFqhyjlLp+V # PMIQ1XA2Q0A4c8qIc5leW8T2eKwbsn6F8UbN1R3/LU0tg4swKRtRCMLxR/pvB9TT # 48Ppaw+mTeziPdC5wQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 02:17:ac:58:6a:a9:ce:6a:b9:a5:d1:46:5b:21:48: # 5a:af:d7:66:38:76:2d:11:77:f9:17:c5:f2:a7:f3: # 66:0c:13:1c:17:98:71:17:43:a8:aa:22:f0:f8:8f: # e4:d4:c6:e2:6c:b1:6c:d9 # pub: # 04:69:ad:59:e4:d9:ed:e3:4b:83:8a:a2:12:c3:40: # 9d:a1:b2:6b:79:c7:80:0f:2f:ff:22:5a:6c:29:c0: # d6:30:c6:25:2c:41:52:f0:c5:ba:b1:6a:87:28:e5: # 2e:9f:95:3c:c2:10:d5:70:36:43:40:38:73:ca:88: # 73:99:5e:5b:c4:f6:78:ac:1b:b2:7e:85:f1:46:cd: # d5:1d:ff:2d:4d:2d:83:8b:30:29:1b:51:08:c2:f1: # 47:fa:6f:07:d4:d3:e3:c3:e9:6b:0f:a6:4d:ec:e2: # 3d:d0:b9:c1 # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA # AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC # Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 # MDcCAQEEDtVkbus6AOi71Bz2g7jooSIDIAAEAI1HwYR0yw1Mj+uD313BAPty0N9x # VsgzlFwdOvQx # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # d5:64:6e:eb:3a:00:e8:bb:d4:1c:f6:83:b8:e8 # pub: # 04:00:8d:47:c1:84:74:cb:0d:4c:8f:eb:83:df:5d: # c1:00:fb:72:d0:df:71:56:c8:33:94:5c:1d:3a:f4: # 31 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA7lnq6VAFQqLllYUsJpMKEi # AyAABAEK9G4COlwc+aUbyx/ZVQBcOQg1fjv97mL0Z/wE3A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # e5:9e:ae:95:00:54:2a:2e:59:58:52:c2:69:30 # pub: # 04:01:0a:f4:6e:02:3a:5c:1c:f9:a5:1b:cb:1f:d9: # 55:00:5c:39:08:35:7e:3b:fd:ee:62:f4:67:fc:04: # dc # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AMRxzUXLQX9fhWWZZgVxt0+SU4FXoS4DLAAEBbXLh169qVcrLToXSTbX9jj3os1w # B7ouL8TXKlu0v2OBrwBdd5GCzdpO # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:c4:71:cd:45:cb:41:7f:5f:85:65:99:66:05:71: # b7:4f:92:53:81:57 # pub: # 04:05:b5:cb:87:5e:bd:a9:57:2b:2d:3a:17:49:36: # d7:f6:38:f7:a2:cd:70:07:ba:2e:2f:c4:d7:2a:5b: # b4:bf:63:81:af:00:5d:77:91:82:cd:da:4e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUDMWHHdwRO7PVVl+tAtYHh # Phfaa5ShLgMsAAQHcbCArov5itEELtXlJmS25aUQ0NwBIkyrCLYA++LQriiLMqA8 # ehh9tR0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:31:61:c7:77:04:4e:ec:f5:55:97:eb:40:b5:81: # e1:3e:17:da:6b:94 # pub: # 04:07:71:b0:80:ae:8b:f9:8a:d1:04:2e:d5:e5:26: # 64:b6:e5:a5:10:d0:dc:01:22:4c:ab:08:b6:00:fb: # e2:d0:ae:28:8b:32:a0:3c:7a:18:7d:b5:1d # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDJh6equJqR/LQGEu92UaEi # AyAABAE26+uK7heMpDCSfnOWFwB1RWIO9Z6vuTICkrd/TQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:c9:87:a7:aa:b8:9a:91:fc:b4:06:12:ef:76:51 # pub: # 04:01:36:eb:eb:8a:ee:17:8c:a4:30:92:7e:73:96: # 17:00:75:45:62:0e:f5:9e:af:b9:32:02:92:b7:7f: # 4d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AhcTfFX6MOUBQ7OE4tlih # IgMgAAQBcBrYmVXmGUzx7OlbV4cAjSSQr1vDG3NgODpGL0c= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:85:c4:df:15:7e:8c:39:40:50:ec:e1:38:b6:58 # pub: # 04:01:70:1a:d8:99:55:e6:19:4c:f1:ec:e9:5b:57: # 87:00:8d:24:90:af:5b:c3:1b:73:60:38:3a:46:2f: # 47 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCBhZsKyJN0hKW0tNCm5zjZYUssx+hLgMs # AAQG7FqWb5q89YbCvBP3XIR/nvIgf50BG4xJBpE3XKRHo+hay6C/dbmV7Ww= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:06:16:6c:2b:22:4d:d2:12:96:d2:d3:42:9b:9c: # e3:65:85:2c:b3:1f # pub: # 04:06:ec:5a:96:6f:9a:bc:f5:86:c2:bc:13:f7:5c: # 84:7f:9e:f2:20:7f:9d:01:1b:8c:49:06:91:37:5c: # a4:47:a3:e8:5a:cb:a0:bf:75:b9:95:ed:6c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUA8TiRPczmlK43nR8OF6Ni # ou1w0QGhLgMsAAQH6hRgq12/5RvRBkQfrclhAjIZGJ0AJhgtVOnd8xha7eBrfflQ # 7QOVpcg= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:f1:38:91:3d:cc:e6:94:ae:37:9d:1f:0e:17:a3: # 62:a2:ed:70:d1:01 # pub: # 04:07:ea:14:60:ab:5d:bf:e5:1b:d1:06:44:1f:ad: # c9:61:02:32:19:18:9d:00:26:18:2d:54:e9:dd:f3: # 18:5a:ed:e0:6b:7d:f9:50:ed:03:95:a5:c8 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVmXKozCsCgdRm5K # FFph3ru+sQXXdj5NM4K58C3FoUADPgAEAG0olE9JffnIogdapwAwEq0QUr64cFJv # vQiqOV0GAdfyB5lnbxQmMnCBhuW9Z+2tZnxWJwSFsjvvtWML # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 59:97:2a:8c:c2:b0:28:1d:46:6e:4a:14:5a:61:de: # bb:be:b1:05:d7:76:3e:4d:33:82:b9:f0:2d:c5 # pub: # 04:00:6d:28:94:4f:49:7d:f9:c8:a2:07:5a:a7:00: # 30:12:ad:10:52:be:b8:70:52:6f:bd:08:aa:39:5d: # 06:01:d7:f2:07:99:67:6f:14:26:32:70:81:86:e5: # bd:67:ed:ad:66:7c:56:27:04:85:b2:3b:ef:b5:63: # 0b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1yCpnokI1h1CPQtul8PW44 # EKrejJBev0PEv0RDCqFAAz4ABACTYX8pDcS9dAQ2wysnSxcMMHMqPIj6gSKoFD7S # 6AGmLN8S5cRCC/KY/ceiU8jVA0rh+5CsmPQo3WkLKg== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 72:0a:99:e8:90:8d:61:d4:23:d0:b6:e9:7c:3d:6e: # 38:10:aa:de:8c:90:5e:bf:43:c4:bf:44:43:0a # pub: # 04:00:93:61:7f:29:0d:c4:bd:74:04:36:c3:2b:27: # 4b:17:0c:30:73:2a:3c:88:fa:81:22:a8:14:3e:d2: # e8:01:a6:2c:df:12:e5:c4:42:0b:f2:98:fd:c7:a2: # 53:c8:d5:03:4a:e1:fb:90:ac:98:f4:28:dd:69:0b: # 2a # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAHa8wcTMHFrQgV1+RpgqgtB/uMdtkKdFofTlttNWoUADPgAE # APPSMHiJgWq7qVh6F6Amn5CjjGxCiNpILd6w1bhlAGXrh6jrk97ZqBuu9cViFAIh # RwVWCbqT6qnFcwx4 # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:76:bc:c1:c4:cc:1c:5a:d0:81:5d:7e:46:98:2a: # 82:d0:7f:b8:c7:6d:90:a7:45:a1:f4:e5:b6:d3:56 # pub: # 04:00:f3:d2:30:78:89:81:6a:bb:a9:58:7a:17:a0: # 26:9f:90:a3:8c:6c:42:88:da:48:2d:de:b0:d5:b8: # 65:00:65:eb:87:a8:eb:93:de:d9:a8:1b:ae:f5:c5: # 62:14:02:21:47:05:56:09:ba:93:ea:a9:c5:73:0c: # 78 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AtQ5V/mzAm7+5k/4LBINP # j7qyY0adnBKwOZDR4sShQAM+AAQArM6E0U9oxkLyox3mPeomp7h0G9sGVvyt+Rr4 # A5AAuQXfXGZEK3KQOZ2lUwZLLdqQz5J4eq7K9hCdtpw= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:b5:0e:55:fe:6c:c0:9b:bf:b9:93:fe:0b:04:83: # 4f:8f:ba:b2:63:46:9d:9c:12:b0:39:90:d1:e2:c4 # pub: # 04:00:ac:ce:84:d1:4f:68:c6:42:f2:a3:1d:e6:3d: # ea:26:a7:b8:74:1b:db:06:56:fc:ad:f9:1a:f8:03: # 90:00:b9:05:df:5c:66:44:2b:72:90:39:9d:a5:53: # 06:4b:2d:da:90:cf:92:78:7a:ae:ca:f6:10:9d:b6: # 9c # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD///// # /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f # XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML # v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA # /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v////// # //////////////8AAAAA//////////8wRAQg/////v////////////////////8A # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 # 1UEjAgEBBG0wawIBAQQg8ReueVUCTrZgQhsGwidatuoWozkjeAugoitsZL0gq7Oh # RANCAAT5HfqgCAC/NjszfWxtOC8hOI+6GzgVIyd8VVn/82pH62de5wiUC+xvf7je # LJmbZ2vH9J9uupjHGHslK3uBfL7V # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # f1:17:ae:79:55:02:4e:b6:60:42:1b:06:c2:27:5a: # b6:ea:16:a3:39:23:78:0b:a0:a2:2b:6c:64:bd:20: # ab:b3 # pub: # 04:f9:1d:fa:a0:08:00:bf:36:3b:33:7d:6c:6d:38: # 2f:21:38:8f:ba:1b:38:15:23:27:7c:55:59:ff:f3: # 6a:47:eb:67:5e:e7:08:94:0b:ec:6f:7f:b8:de:2c: # 99:9b:67:6b:c7:f4:9f:6e:ba:98:c7:18:7b:25:2b: # 7b:81:7c:be:d5 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqgRzPVQGCLQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgU5JBjqVOvPyjE/FA # hi2Ns+NSAPLNsDMG14AT9rwQU0ahRANCAARhMT7H5MWJHN9nJiEt2bTAUJ+J+9x7 # 0Rk2KmEjP8q2PZLnnUqyyNbJhE875IhO94hy0SNK6+ZiK6NvlXl8Oihi # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 53:92:41:8e:a5:4e:bc:fc:a3:13:f1:40:86:2d:8d: # b3:e3:52:00:f2:cd:b0:33:06:d7:80:13:f6:bc:10: # 53:46 # pub: # 04:61:31:3e:c7:e4:c5:89:1c:df:67:26:21:2d:d9: # b4:c0:50:9f:89:fb:dc:7b:d1:19:36:2a:61:23:3f: # ca:b6:3d:92:e7:9d:4a:b2:c8:d6:c9:84:4f:3b:e4: # 88:4e:f7:88:72:d1:23:4a:eb:e6:62:2b:a3:6f:95: # 79:7c:3a:28:62 # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiXIb5cPImjyMO5 # 14gWy4RUavXJhrRf20uhNAMyAASH5/tDv1thLS44uPzdrvWl0yJtAwjvZZt++VNq # PUscBDZrAZ0BuDa7WyOLxzFriyU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 97:21:be:5c:3c:89:a3:c8:c3:b9:d7:88:16:cb:84: # 54:6a:f5:c9:86:b4:5f:db:4b # pub: # 04:87:e7:fb:43:bf:5b:61:2d:2e:38:b8:fc:dd:ae: # f5:a5:d3:22:6d:03:08:ef:65:9b:7e:f9:53:6a:3d: # 4b:1c:04:36:6b:01:9d:01:b8:36:bb:5b:23:8b:c7: # 31:6b:8b:25 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBghjke3ibPPCcP72zwo # xgIqIGIiz7ZT1eyhNAMyAASLCuqUkZ1nObQTv4drGM/9BGY188wD8sOCjyD02lBA # SZ/5TGs2QkXf5zUPi0cRBGY= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 21:8e:47:b7:89:b3:cf:09:c3:fb:db:3c:28:c6:02: # 2a:20:62:22:cf:b6:53:d5:ec # pub: # 04:8b:0a:ea:94:91:9d:67:39:b4:13:bf:87:6b:18: # cf:fd:04:66:35:f3:cc:03:f2:c3:82:8f:20:f4:da: # 50:40:49:9f:f9:4c:6b:36:42:45:df:e7:35:0f:8b: # 47:11:04:66 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBwZqSoIFRQykhWbMAS88Q5homXkTtRUwf+/OmjroTwDOgAE # kpnD+5FEsf2L7cKNHX2iHWKBmmK/QsaajZzFeuOlrnQe+r76vkGSUbcCCOz4jNkr # v6JsHl8zb/w= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 19:a9:2a:08:15:14:32:92:15:9b:30:04:bc:f1:0e: # 61:a2:65:e4:4e:d4:54:c1:ff:bf:3a:68:eb # pub: # 04:92:99:c3:fb:91:44:b1:fd:8b:ed:c2:8d:1d:7d: # a2:1d:62:81:9a:62:bf:42:c6:9a:8d:9c:c5:7a:e3: # a5:ae:74:1e:fa:be:fa:be:41:92:51:b7:02:08:ec: # f8:8c:d9:2b:bf:a2:6c:1e:5f:33:6f:fc # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBz4I1UqwJX4Uo1OeKwGGU9a # rNhiyp6MRJ1efq8KoTwDOgAE81qFGgIcYZyd8Gk1d4G4Ovi9Iy13RTDbBOH5TKD7 # r5PL52q7B8ZynZ+Rs3K+otc+FWiJEhESbd4= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # f8:23:55:2a:c0:95:f8:52:8d:4e:78:ac:06:19:4f: # 5a:ac:d8:62:ca:9e:8c:44:9d:5e:7e:af:0a # pub: # 04:f3:5a:85:1a:02:1c:61:9c:9d:f0:69:35:77:81: # b8:3a:f8:bd:23:2d:77:45:30:db:04:e1:f9:4c:a0: # fb:af:93:cb:e7:6a:bb:07:c6:72:9d:9f:91:b3:72: # be:a2:d7:3e:15:68:89:12:11:12:6d:de # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg5Q73CS5XtUO/ # 9xdSv2GLT9VXW8ZoHekOz0uHtFZGHLWhRANCAAR1kSUb94SsC8+kO/F9YNXjV+Gt # gj96J/Y0M+t1zoVT9KMlxRp/k0qSVRf6aEEB9mNrRmIJCAv44u7sdvYjDVLs # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # e5:0e:f7:09:2e:57:b5:43:bf:f7:17:52:bf:61:8b: # 4f:d5:57:5b:c6:68:1d:e9:0e:cf:4b:87:b4:56:46: # 1c:b5 # pub: # 04:75:91:25:1b:f7:84:ac:0b:cf:a4:3b:f1:7d:60: # d5:e3:57:e1:ad:82:3f:7a:27:f6:34:33:eb:75:ce: # 85:53:f4:a3:25:c5:1a:7f:93:4a:92:55:17:fa:68: # 41:01:f6:63:6b:46:62:09:08:0b:f8:e2:ee:ec:76: # f6:23:0d:52:ec # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg9EgdrfQMbYzP9mql # b4BMN5X0alURR2jo+6ZWHOB6l0GhRANCAAScptFbhBQgqC+g9TaG7Ig8/z7h1OMw # cXmhgw8bbam4rrrmRYXKBJlzDbdKXoIzqU3F7M8sNGXOdS4ENcEHRu3f # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # f4:48:1d:ad:f4:0c:6d:8c:cf:f6:6a:a5:6f:80:4c: # 37:95:f4:6a:55:11:47:68:e8:fb:a6:56:1c:e0:7a: # 97:41 # pub: # 04:9c:a6:d1:5b:84:14:20:a8:2f:a0:f5:36:86:ec: # 88:3c:ff:3e:e1:d4:e3:30:71:79:a1:83:0f:1b:6d: # a9:b8:ae:ba:e6:45:85:ca:04:99:73:0d:b7:4a:5e: # 82:33:a9:4d:c5:ec:cf:2c:34:65:ce:75:2e:04:35: # c1:07:46:ed:df # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwvcKEFMXC # qguuWtklhxX0r3oqIhLVYod1s6DsIpZF/5lMckqb3MmjjpbioEQBo9kgoWQDYgAE # 1c2/lrEM9Ezg0/JQZwWWcpuTfnoLM3WF8zFP5HVCfh/4KlViNARE12p1PfF0r7sH # BYyNwaP1tOxTiBlHnldTqS7ylVFFeeD4D8cNdsx3ynzyStEAPNQR/XtIQGo45+dp # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # bd:c2:84:14:c5:c2:aa:0b:ae:5a:d9:25:87:15:f4: # af:7a:2a:22:12:d5:62:87:75:b3:a0:ec:22:96:45: # ff:99:4c:72:4a:9b:dc:c9:a3:8e:96:e2:a0:44:01: # a3:d9:20 # pub: # 04:d5:cd:bf:96:b1:0c:f4:4c:e0:d3:f2:50:67:05: # 96:72:9b:93:7e:7a:0b:33:75:85:f3:31:4f:e4:75: # 42:7e:1f:f8:2a:55:62:34:04:44:d7:6a:75:3d:f1: # 74:af:bb:07:05:8c:8d:c1:a3:f5:b4:ec:53:88:19: # 47:9e:57:53:a9:2e:f2:95:51:45:79:e0:f8:0f:c7: # 0d:76:cc:77:ca:7c:f2:4a:d1:00:3c:d4:11:fd:7b: # 48:40:6a:38:e7:e7:69 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAebzuViRRUYaJVmO2n # tgx4gqYky6SV0QM8KN2AfB8aCzZdB5wrsNtE7fvUwaqRp3ehZANiAAQsuDJiMSp8 # pL77P8B2ZL2pvaMJ7igHtZvubHbv/7Ir8/pkYJSDbqbnfW5kY3Kpv4CH44D6udQ1 # xyycJWMekMiaqWAEYZjbKwoh3iRskiVskJmolqbZfrQuvc0pAwhaVEA= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 1e:6f:3b:95:89:14:54:61:a2:55:98:ed:a7:b6:0c: # 78:82:a6:24:cb:a4:95:d1:03:3c:28:dd:80:7c:1f: # 1a:0b:36:5d:07:9c:2b:b0:db:44:ed:fb:d4:c1:aa: # 91:a7:77 # pub: # 04:2c:b8:32:62:31:2a:7c:a4:be:fb:3f:c0:76:64: # bd:a9:bd:a3:09:ee:28:07:b5:9b:ee:6c:76:ef:ff: # b2:2b:f3:fa:64:60:94:83:6e:a6:e7:7d:6e:64:63: # 72:a9:bf:80:87:e3:80:fa:b9:d4:35:c7:2c:9c:25: # 63:1e:90:c8:9a:a9:60:04:61:98:db:2b:0a:21:de: # 24:6c:92:25:6c:90:99:a8:96:a6:d9:7e:b4:2e:bd: # cd:29:03:08:5a:54:40 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCAOq74r47kygRrlIqxnVKAUGepGpwBtzB8+CsroDchWGro0YC6Wgt+mxO # wEn86l69Zngh/Wc5EeZDHdPa+wgPIskQoYGJA4GGAAQBH1J3B9nDnsGQIGhpuF6j # SVpUoC8jHKlkz00CPSayRxb6XjkX/OVbsrxhfC9nulYyUEsfy0ZF9WnPzI0sfv2+ # SU4BAD6Rr01IqIBQhH1lygA22vONuLzk9C6lBPcDQmgyJgsEbBRlVw4WBYWXwkir # u8lxKXflDbNK8YbL6k44N9vSVl4= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:ea:bb:e2:be:3b:93:28:11:ae:52:2a:c6:75:4a: # 01:41:9e:a4:6a:70:06:dc:c1:f3:e0:ac:ae:80:dc: # 85:61:ab:a3:46:02:e9:68:2d:fa:6c:4e:c0:49:fc: # ea:5e:bd:66:78:21:fd:67:39:11:e6:43:1d:d3:da: # fb:08:0f:22:c9:10 # pub: # 04:01:1f:52:77:07:d9:c3:9e:c1:90:20:68:69:b8: # 5e:a3:49:5a:54:a0:2f:23:1c:a9:64:cf:4d:02:3d: # 26:b2:47:16:fa:5e:39:17:fc:e5:5b:b2:bc:61:7c: # 2f:67:ba:56:32:50:4b:1f:cb:46:45:f5:69:cf:cc: # 8d:2c:7e:fd:be:49:4e:01:00:3e:91:af:4d:48:a8: # 80:50:84:7d:65:ca:00:36:da:f3:8d:b8:bc:e4:f4: # 2e:a5:04:f7:03:42:68:32:26:0b:04:6c:14:65:57: # 0e:16:05:85:97:c2:48:ab:bb:c9:71:29:77:e5:0d: # b3:4a:f1:86:cb:ea:4e:38:37:db:d2:56:5e # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAvEzAIZTqc0T7rmhs # vJxfQAFAAcD6j3aVzZNlDtwkRtX/+0PudGERQpiqM34AGjPig4ns/ZSRf25LS4+5 # tAfKPaShgYkDgYYABAAfuhwADIEKbZ6flwnW3bJTFm6eLftmT/nayn+7kSn4/c5B # ixknei5bVhmFXOh4vf3IP9RCcgjzmS2aachwwi3MDwDk6eyg+xlcMv4dZYaG1Zvp # RHyajwm2QnVdaqpeevOgsQbwThSUO1uIWFQNhiNoOyb/n+mxlySYmdIgJyXx0EF8 # ag== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:bc:4c:c0:21:94:ea:73:44:fb:ae:68:6c:bc:9c: # 5f:40:01:40:01:c0:fa:8f:76:95:cd:93:65:0e:dc: # 24:46:d5:ff:fb:43:ee:74:61:11:42:98:aa:33:7e: # 00:1a:33:e2:83:89:ec:fd:94:91:7f:6e:4b:4b:8f: # b9:b4:07:ca:3d:a4 # pub: # 04:00:1f:ba:1c:00:0c:81:0a:6d:9e:9f:97:09:d6: # dd:b2:53:16:6e:9e:2d:fb:66:4f:f9:da:ca:7f:bb: # 91:29:f8:fd:ce:41:8b:19:27:7a:2e:5b:56:19:85: # 5c:e8:78:bd:fd:c8:3f:d4:42:72:08:f3:99:2d:9a: # 69:c8:70:c2:2d:cc:0f:00:e4:e9:ec:a0:fb:19:5c: # 32:fe:1d:65:86:86:d5:9b:e9:44:7c:9a:8f:09:b6: # 42:75:5d:6a:aa:5e:7a:f3:a0:b1:06:f0:4e:14:94: # 3b:5b:88:58:54:0d:86:23:68:3b:26:ff:9f:e9:b1: # 97:24:98:99:d2:20:27:25:f1:d0:41:7c:6a # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # AtOF4DhFLuuL5CUNchyZKCAOCDfhoS4DLAAEBat8MMNZARhnbQPgaR453Y9CkPMu # B/CYb5ZgRpjR9pEn39vzLUvr30z1 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:d3:85:e0:38:45:2e:eb:8b:e4:25:0d:72:1c:99: # 28:20:0e:08:37:e1 # pub: # 04:05:ab:7c:30:c3:59:01:18:67:6d:03:e0:69:1e: # 39:dd:8f:42:90:f3:2e:07:f0:98:6f:96:60:46:98: # d1:f6:91:27:df:db:f3:2d:4b:eb:df:4c:f5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDL38HOPuKYD0HC6HN6P7l # IJGj5dihLgMsAAQHIvTzr5LXBHWFVzXkTjLoJOLWqSICjbO9RhuNE4Oehf+eqjFh # d8/+e0E= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:2f:7f:07:38:fb:8a:60:3d:07:0b:a1:cd:e8:fe: # e5:20:91:a3:e5:d8 # pub: # 04:07:22:f4:f3:af:92:d7:04:75:85:57:35:e4:4e: # 32:e8:24:e2:d6:a9:22:02:8d:b3:bd:46:1b:8d:13: # 83:9e:85:ff:9e:aa:31:61:77:cf:fe:7b:41 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeACqDNJ3VC/ZEVg2jGMkt6VXUp799jrurtyVGLIbwoUADPgAE # ALKO1plidzQDK7fDMs+2NpGIjChz2pxVcNts4ys0AFskBtAEkf4n60CYz8x8uMxy # 3tTIX59ib/hAACkz # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:2a:83:34:9d:d5:0b:f6:44:56:0d:a3:18:c9:2d: # e9:55:d4:a7:bf:7d:8e:bb:ab:b7:25:46:2c:86:f0 # pub: # 04:00:b2:8e:d6:99:62:77:34:03:2b:b7:c3:32:cf: # b6:36:91:88:8c:28:73:da:9c:55:70:db:6c:e3:2b: # 34:00:5b:24:06:d0:04:91:fe:27:eb:40:98:cf:cc: # 7c:b8:cc:72:de:d4:c8:5f:9f:62:6f:f8:40:00:29: # 33 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AxEy1pzPue+9zzcEJruAM # gpXnSnqn2DbBMCANBDehQAM+AAQBVxgtTnxbFXFpomS6HqdPvCoyiy/9A6iNi0pf # nvIBJopydKM2l2QUkHvnGyALM8QAe0Zia0a7VO6Ksr4= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:c4:4c:b5:a7:33:ee:7b:ef:73:cd:c1:09:ae:e0: # 0c:82:95:e7:4a:7a:a7:d8:36:c1:30:20:0d:04:37 # pub: # 04:01:57:18:2d:4e:7c:5b:15:71:69:a2:64:ba:1e: # a7:4f:bc:2a:32:8b:2f:fd:03:a8:8d:8b:4a:5f:9e: # f2:01:26:8a:72:74:a3:36:97:64:14:90:7b:e7:1b: # 20:0b:33:c4:00:7b:46:62:6b:46:bb:54:ee:8a:b2: # be # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAG164MS0j26zNJdA6e7Hhr2oR1s/EqYnEs8eweM5JGclPQvEqFMA0oABAFp # qRWBJ4LgGhqPULD/eT6Iu2KvKsm7BJvw/0SZlMQNpxTszgR5AO3qcOVDGi8DuFYx # FCcWjlUI7JAZnbrxckIOSTPzNLEmcg== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 01:b5:eb:83:12:d2:3d:ba:cc:d2:5d:03:a7:bb:1e: # 1a:f6:a1:1d:6c:fc:4a:98:9c:4b:3c:7b:07:8c:e4: # 91:9c:94:f4:2f:12 # pub: # 04:01:69:a9:15:81:27:82:e0:1a:1a:8f:50:b0:ff: # 79:3e:88:bb:62:af:2a:c9:bb:04:9b:f0:ff:44:99: # 94:c4:0d:a7:14:ec:ce:04:79:00:ed:ea:70:e5:43: # 1a:2f:03:b8:56:31:14:27:16:8e:55:08:ec:90:19: # 9d:ba:f1:72:42:0e:49:33:f3:34:b1:26:72 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAay7duvqRtnsdBp5UR9s # MW40gmp4NBnijkLHSQmcrkgBrXP4oUwDSgAEAtj7M4Hi1rH4J6NPOVPcYTqcknVa # NS/z89oiCfYl4NmL776sAbCwkJ/6fmByHoFQ7Of/eRPDPHwVclEaRFfeZOBYLzBy # pNLR # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 01:ac:bb:76:eb:ea:46:d9:ec:74:1a:79:51:1f:6c: # 31:6e:34:82:6a:78:34:19:e2:8e:42:c7:49:09:9c: # ae:48:01:ad:73:f8 # pub: # 04:02:d8:fb:33:81:e2:d6:b1:f8:27:a3:4f:39:53: # dc:61:3a:9c:92:75:5a:35:2f:f3:f3:da:22:09:f6: # 25:e0:d9:8b:ef:be:ac:01:b0:b0:90:9f:fa:7e:60: # 72:1e:81:50:ec:e7:ff:79:13:c3:3c:7c:15:72:51: # 1a:44:57:de:64:e0:58:2f:30:72:a4:d2:d1 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABZLPK495yiXhndm4DNZhvE # gYI2OGJJcJCTQVOZ1vFTnro6WSM3MEdyXBAHDYfmKj1VKqKhbANqAAQAxxfxqov4 # 83qtvJqT577t4GFSvnQYRO7XjmDqofKlFpI1URzQL60WSwdd+mDKCgDWOCVtAB2R # iDWk540hVd47RBFjR04ZElUPoFValqfZQzGewkomyLawcv+tNoJ4BKDKCxnxjNv5 # 1w== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:59:2c:f2:b8:f7:9c:a2:5e:19:dd:9b:80:cd:66: # 1b:c4:81:82:36:38:62:49:70:90:93:41:53:99:d6: # f1:53:9e:ba:3a:59:23:37:30:47:72:5c:10:07:0d: # 87:e6:2a:3d:55:2a:a2 # pub: # 04:00:c7:17:f1:aa:8b:f8:f3:7a:ad:bc:9a:93:e7: # be:ed:e0:61:52:be:74:18:44:ee:d7:8e:60:ea:a1: # f2:a5:16:92:35:51:1c:d0:2f:ad:16:4b:07:5d:fa: # 60:ca:0a:00:d6:38:25:6d:00:1d:91:88:35:a4:e7: # 8d:21:55:de:3b:44:11:63:47:4e:19:12:55:0f:a0: # 55:5a:96:a7:d9:43:31:9e:c2:4a:26:c8:b6:b0:72: # ff:ad:36:82:78:04:a0:ca:0b:19:f1:8c:db:f9:d7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA3Na+IHB7tvQlV0XU # SyEM8OLnJXmEfK7LlOd0PDOv/xWGegDXSvY9+4u8Ym8LDtBlXtX/oWwDagAEAZE2 # AagqjbdbkPiIqWex8xwca9vnI8dj8RQc69xGr9aklRkUSk6f3E9SyUP0wyG4OcCg # OwBf7QT7Dp1MUEAIVPReiTtiznV5ly3z1xzWOMOroOWqIGKtOlPad8T70zHw9Zyb # NeZI+9M= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:dc:d6:be:20:70:7b:b6:f4:25:57:45:d4:4b:21: # 0c:f0:e2:e7:25:79:84:7c:ae:cb:94:e7:74:3c:33: # af:ff:15:86:7a:00:d7:4a:f6:3d:fb:8b:bc:62:6f: # 0b:0e:d0:65:5e:d5:ff # pub: # 04:01:91:36:01:a8:2a:8d:b7:5b:90:f8:88:a9:67: # b1:f3:1c:1c:6b:db:e7:23:c7:63:f1:14:1c:eb:dc: # 46:af:d6:a4:95:19:14:4a:4e:9f:dc:4f:52:c9:43: # f4:c3:21:b8:39:c0:a0:3b:00:5f:ed:04:fb:0e:9d: # 4c:50:40:08:54:f4:5e:89:3b:62:ce:75:79:97:2d: # f3:d7:1c:d6:38:c3:ab:a0:e5:aa:20:62:ad:3a:53: # da:77:c4:fb:d3:31:f0:f5:9c:9b:35:e6:48:fb:d3 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDnUdH # b8WGHf4CUdLNm+LW2j5+Qt+UMTNZ9ohp5OJqC5ezDR/4YdVY2wlye1Z39XEW0pnC # nG9PjKJhozVVgfH+NybgGtV6P+KhgZUDgZIABAGrOR6UoLIfBSNChn3mYaJNaZAz # V2mBZMbNmFzSmHAWCyjUBBBkrdrwN5KtRx05G15x8ISvkBoYdqHfCCshY3UpxOom # D/BeDgI7dYNRU8ftcMs4P/wEeq1r4aRjlSEb86AwQgUZJ3hOpNFhf87aVwZeCc55 # uEpAWuIzTSMaa3NzcdEgq6TdQz7M36/RuxmSng== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 03:9d:47:47:6f:c5:86:1d:fe:02:51:d2:cd:9b:e2: # d6:da:3e:7e:42:df:94:31:33:59:f6:88:69:e4:e2: # 6a:0b:97:b3:0d:1f:f8:61:d5:58:db:09:72:7b:56: # 77:f5:71:16:d2:99:c2:9c:6f:4f:8c:a2:61:a3:35: # 55:81:f1:fe:37:26:e0:1a:d5:7a:3f:e2 # pub: # 04:01:ab:39:1e:94:a0:b2:1f:05:23:42:86:7d:e6: # 61:a2:4d:69:90:33:57:69:81:64:c6:cd:98:5c:d2: # 98:70:16:0b:28:d4:04:10:64:ad:da:f0:37:92:ad: # 47:1d:39:1b:5e:71:f0:84:af:90:1a:18:76:a1:df: # 08:2b:21:63:75:29:c4:ea:26:0f:f0:5e:0e:02:3b: # 75:83:51:53:c7:ed:70:cb:38:3f:fc:04:7a:ad:6b: # e1:a4:63:95:21:1b:f3:a0:30:42:05:19:27:78:4e: # a4:d1:61:7f:ce:da:57:06:5e:09:ce:79:b8:4a:40: # 5a:e2:33:4d:23:1a:6b:73:73:71:d1:20:ab:a4:dd: # 43:3e:cc:df:af:d1:bb:19:92:9e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAas6RWQpeNkOR3R4 # weR0Cgx8zuXPPQbYPABI8iavS+zF2viaAxW4v5kUvNw9Fe/LrACSXkQuqIbqCKTV # JAx1Ee/yLvY79UryoYGVA4GSAAQHyMi0K6MiCNOH8kJ+aaV9g2G/zwwvyxDrctgH # w9SgSjXTsTnHgmUN//rSsH5EsFOyFk9jVabK0K5dlks9KTqse2S4Qrw1qEQEY6oC # y2gSvS++nu2GJ1lmyB7XD6925l4lQgheFIxcX6/oCoeOnWPIlxhi65t44ftlT8VF # dKXLShkqCLc6c0i63drmPYb13sY= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:ab:3a:45:64:29:78:d9:0e:47:74:78:c1:e4:74: # 0a:0c:7c:ce:e5:cf:3d:06:d8:3c:00:48:f2:26:af: # 4b:ec:c5:da:f8:9a:03:15:b8:bf:99:14:bc:dc:3d: # 15:ef:cb:ac:00:92:5e:44:2e:a8:86:ea:08:a4:d5: # 24:0c:75:11:ef:f2:2e:f6:3b:f5:4a:f2 # pub: # 04:07:c8:c8:b4:2b:a3:22:08:d3:87:f2:42:7e:69: # a5:7d:83:61:bf:cf:0c:2f:cb:10:eb:72:d8:07:c3: # d4:a0:4a:35:d3:b1:39:c7:82:65:0d:ff:fa:d2:b0: # 7e:44:b0:53:b2:16:4f:63:55:a6:ca:d0:ae:5d:96: # 4b:3d:29:3a:ac:7b:64:b8:42:bc:35:a8:44:04:63: # aa:02:cb:68:12:bd:2f:be:9e:ed:86:27:59:66:c8: # 1e:d7:0f:af:76:e6:5e:25:42:08:5e:14:8c:5c:5f: # af:e8:0a:87:8e:9d:63:c8:97:18:62:eb:9b:78:e1: # fb:65:4f:c5:45:74:a5:cb:4a:19:2a:08:b7:3a:73: # 48:ba:dd:da:e6:3d:86:f5:de:c6 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AybX3OSELqP/36wZYjM8O8qPQSD6oS4DLAAEBJXKHeESptDRZTIs0p/K2GighV/l # Bc8QGr+/wuZPTxfOTP2yEb5IRSRS # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:26:d7:dc:e4:84:2e:a3:ff:df:ac:19:62:33:3c: # 3b:ca:8f:41:20:fa # pub: # 04:04:95:ca:1d:e1:12:a6:d0:d1:65:32:2c:d2:9f: # ca:d8:68:a0:85:5f:e5:05:cf:10:1a:bf:bf:c2:e6: # 4f:4f:17:ce:4c:fd:b2:11:be:48:45:24:52 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDLoMLWmG7jfn2c4x2dB7c # Ya1kVr6hLgMsAAQEAn3nmjzKDUyJg5/7EDA4w+6tEvkG+VOwYjuSQHe7VSb2GI/A # R9HIaEI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:2e:83:0b:5a:61:bb:8d:f9:f6:73:8c:76:74:1e: # dc:61:ad:64:56:be # pub: # 04:04:02:7d:e7:9a:3c:ca:0d:4c:89:83:9f:fb:10: # 30:38:c3:ee:ad:12:f9:06:f9:53:b0:62:3b:92:40: # 77:bb:55:26:f6:18:8f:c0:47:d1:c8:68:42 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQKagCNfq4kCMdKn # H6cIgEh8CLkObTsqu18EVcadoUADPgAEAHDJEVxSUBAH33QQvrUwtd9lTpwNYD4S # PzTtzmLQAKfflAWaIhiBSIHUv3C73w/w7Wwck70Z8vSUU9Ql # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 02:9a:80:23:5f:ab:89:02:31:d2:a7:1f:a7:08:80: # 48:7c:08:b9:0e:6d:3b:2a:bb:5f:04:55:c6:9d # pub: # 04:00:70:c9:11:5c:52:50:10:07:df:74:10:be:b5: # 30:b5:df:65:4e:9c:0d:60:3e:12:3f:34:ed:ce:62: # d0:00:a7:df:94:05:9a:22:18:81:48:81:d4:bf:70: # bb:df:0f:f0:ed:6c:1c:93:bd:19:f2:f4:94:53:d4: # 25 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0r0/uxPCCMKDRcsFRzzzFI # DpkK+dm+aAvhNFEpNaFAAz4ABAHyH61Ofx65lb9p4Xf/+OeAWuQDPwiU1qEewHCw # +AHqVgVLCy5Yz4lXVWC52CN1obQV44wTmra959FYCA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 2b:d3:fb:b1:3c:20:8c:28:34:5c:b0:54:73:cf:31: # 48:0e:99:0a:f9:d9:be:68:0b:e1:34:51:29:35 # pub: # 04:01:f2:1f:ad:4e:7f:1e:b9:95:bf:69:e1:77:ff: # f8:e7:80:5a:e4:03:3f:08:94:d6:a1:1e:c0:70:b0: # f8:01:ea:56:05:4b:0b:2e:58:cf:89:57:55:60:b9: # d8:23:75:a1:b4:15:e3:8c:13:9a:b6:bd:e7:d1:58: # 08 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkADA5mhWtbnGXRFZmH/wekQidxtaN # ARWiFX29ply+94hsU5/3oUwDSgAEA++BXQHW5n3V8rXHNaSXx9yMTuanLqmZVJ2V # AiGIBN/wfrzJBvQDqwDG7gQdhDYonDg6H9xGEO405lgnfgr66HK1TFXCKFga # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 00:30:39:9a:15:ad:6e:71:97:44:56:66:1f:fc:1e: # 91:08:9d:c6:d6:8d:01:15:a2:15:7d:bd:a6:5c:be: # f7:88:6c:53:9f:f7 # pub: # 04:03:ef:81:5d:01:d6:e6:7d:d5:f2:b5:c7:35:a4: # 97:c7:dc:8c:4e:e6:a7:2e:a9:99:54:9d:95:02:21: # 88:04:df:f0:7e:bc:c9:06:f4:03:ab:00:c6:ee:04: # 1d:84:36:28:9c:38:3a:1f:dc:46:10:ee:34:e6:58: # 27:7e:0a:fa:e8:72:b5:4c:55:c2:28:58:1a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAJf9aQWH5NQipWgdoY7l # d6HNVn3iyAFbHZBa6t1AUMak3f1KoUwDSgAEB1JtBhPnMuPALRUUc0sEMmHKS7yT # mQpzBWQICPjIXt5hcA1wAFTZP3qbnxtQNLO2bTxf12iDJ4jI2AAHQWo20YQrajUE # Bklt # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 00:97:fd:69:05:87:e4:d4:22:a5:68:1d:a1:8e:e5: # 77:a1:cd:56:7d:e2:c8:01:5b:1d:90:5a:ea:dd:40: # 50:c6:a4:dd:fd:4a # pub: # 04:07:52:6d:06:13:e7:32:e3:c0:2d:15:14:73:4b: # 04:32:61:ca:4b:bc:93:99:0a:73:05:64:08:08:f8: # c8:5e:de:61:70:0d:70:00:54:d9:3f:7a:9b:9f:1b: # 50:34:b3:b6:6d:3c:5f:d7:68:83:27:88:c8:d8:00: # 07:41:6a:36:d1:84:2b:6a:35:04:06:49:6d # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzECj4wBBblGiarbGPsrkMV1WfCzCgx5LMtbS9NNqNsd4D+EkcHRSi3jqR # FcEf254Gf7YxoWwDagAEAR6vI5w1j8FzutjwTKFp0LJlnj1eeNifZn9Sg80/2atd # K7XMvGeNo5yEfCSYgkNYnMogIADSzdk+6JxSp1mx4FGVT5555lI9u2CcTmUY/oVq # f7iwoe5tpoLm1/yuUdTmk6G8KwH5GdQ= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 10:28:f8:c0:10:5b:94:68:9a:ad:b1:8f:b2:b9:0c: # 57:55:9f:0b:30:a0:c7:92:cc:b5:b4:bd:34:da:8d: # b1:de:03:f8:49:1c:1d:14:a2:de:3a:91:15:c1:1f: # db:9e:06:7f:b6:31 # pub: # 04:01:1e:af:23:9c:35:8f:c1:73:ba:d8:f0:4c:a1: # 69:d0:b2:65:9e:3d:5e:78:d8:9f:66:7f:52:83:cd: # 3f:d9:ab:5d:2b:b5:cc:bc:67:8d:a3:9c:84:7c:24: # 98:82:43:58:9c:ca:20:20:00:d2:cd:d9:3e:e8:9c: # 52:a7:59:b1:e0:51:95:4f:9e:79:e6:52:3d:bb:60: # 9c:4e:65:18:fe:85:6a:7f:b8:b0:a1:ee:6d:a6:82: # e6:d7:fc:ae:51:d4:e6:93:a1:bc:2b:01:f9:19:d4 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMMcmNRqH2gvOguMknW # WDVikE5oqakOrmghVWCVGOy1FhAFhYREdRe6j3WW3DqO6qr6R0ahbANqAAQAjVkC # //YJfRHNyRVUmWiRATZqpZguzSMOyherqDMBtXXtmE8SSFfdhRb4LN+gkGqgeEfI # ADmnqLpD/OLOznyuRbMQxFZvCposb57xS+b6T5Trs7ghRCl1sZVi9hsQB0nLmtqr # SR03Bg== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 0c:72:63:51:a8:7d:a0:bc:e8:2e:32:49:d6:58:35: # 62:90:4e:68:a9:a9:0e:ae:68:21:55:60:95:18:ec: # b5:16:10:05:85:84:44:75:17:ba:8f:75:96:dc:3a: # 8e:ea:aa:fa:47:46 # pub: # 04:00:8d:59:02:ff:f6:09:7d:11:cd:c9:15:54:99: # 68:91:01:36:6a:a5:98:2e:cd:23:0e:ca:17:ab:a8: # 33:01:b5:75:ed:98:4f:12:48:57:dd:85:16:f8:2c: # df:a0:90:6a:a0:78:47:c8:00:39:a7:a8:ba:43:fc: # e2:ce:ce:7c:ae:45:b3:10:c4:56:6f:0a:9a:2c:6f: # 9e:f1:4b:e6:fa:4f:94:eb:b3:b8:21:44:29:75:b1: # 95:62:f6:1b:10:07:49:cb:9a:da:ab:49:1d:37:06 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIAMVtXDIir/Fuq5gzjfGALCGfPKJqT/x7+TTW # 89ch81NGScNLoZWjhQu0eeLcFW6hgY98sOkRJe9elfjvBfqhiI/GQ39vWeCRoYGV # A4GSAAQFMKvpie+Mi6r/9f67g7Mo7fO2MNvsL6bS02w2dDnK860Vqb56Xi2CNxkQ # 3ylR1VgukQzMnlfnutMBQKAVLIwX1aCaOUUwv74DVJbCV9doveYela7thvRWROJB # 6GXlljgJxYTCq312CddGg9Gxx562kQjhj1SehHRx41kVupIrvpReLLsqOvw2UkxN # GFrTGl4= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:c5:6d:5c:32:22:af:f1:6e:ab:98:33:8d:f1:80: # 2c:21:9f:3c:a2:6a:4f:fc:7b:f9:34:d6:f3:d7:21: # f3:53:46:49:c3:4b:a1:95:a3:85:0b:b4:79:e2:dc: # 15:6e:a1:81:8f:7c:b0:e9:11:25:ef:5e:95:f8:ef: # 05:fa:a1:88:8f:c6:43:7f:6f:59:e0:91 # pub: # 04:05:30:ab:e9:89:ef:8c:8b:aa:ff:f5:fe:bb:83: # b3:28:ed:f3:b6:30:db:ec:2f:a6:d2:d3:6c:36:74: # 39:ca:f3:ad:15:a9:be:7a:5e:2d:82:37:19:10:df: # 29:51:d5:58:2e:91:0c:cc:9e:57:e7:ba:d3:01:40: # a0:15:2c:8c:17:d5:a0:9a:39:45:30:bf:be:03:54: # 96:c2:57:d7:68:bd:e6:1e:95:ae:ed:86:f4:56:44: # e2:41:e8:65:e5:96:38:09:c5:84:c2:ab:7d:76:09: # d7:46:83:d1:b1:c7:9e:b6:91:08:e1:8f:54:9e:84: # 74:71:e3:59:15:ba:92:2b:be:94:5e:2c:bb:2a:3a: # fc:36:52:4c:4d:18:5a:d3:1a:5e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAHo6VCkunBAq1S3c # 7XZWYfC2zjwtwTdZrUSsDYz56RbltOU5AJ8pBlqw0LsZLuXt2dHs2ISEKWnmIwMX # pvBStuetMd2sWB+1oYGVA4GSAAQFD2lWr1gWcc0NHEMXovhGRoXxqPc2tuKcX356 # knQkuYpLCC2VWlusMxF3LjkMr1eFMbERxtGgaE75mHkSHTY+yeYGn8PB+pMHVzBJ # vRvEB9vZQXzEOCgy0qtR0eXd7Liz7yLJjBjodg2+Ua6I5CqiZGYqPYxoqQW88idh # rTCy3ms6WNF8uDyRrhtpI/bXhU0= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:7a:3a:54:29:2e:9c:10:2a:d5:2d:dc:ed:76:56: # 61:f0:b6:ce:3c:2d:c1:37:59:ad:44:ac:0d:8c:f9: # e9:16:e5:b4:e5:39:00:9f:29:06:5a:b0:d0:bb:19: # 2e:e5:ed:d9:d1:ec:d8:84:84:29:69:e6:23:03:17: # a6:f0:52:b6:e7:ad:31:dd:ac:58:1f:b5 # pub: # 04:05:0f:69:56:af:58:16:71:cd:0d:1c:43:17:a2: # f8:46:46:85:f1:a8:f7:36:b6:e2:9c:5f:7e:7a:92: # 74:24:b9:8a:4b:08:2d:95:5a:5b:ac:33:11:77:2e: # 39:0c:af:57:85:31:b1:11:c6:d1:a0:68:4e:f9:98: # 79:12:1d:36:3e:c9:e6:06:9f:c3:c1:fa:93:07:57: # 30:49:bd:1b:c4:07:db:d9:41:7c:c4:38:28:32:d2: # ab:51:d1:e5:dd:ec:b8:b3:ef:22:c9:8c:18:e8:76: # 0d:be:51:ae:88:e4:2a:a2:64:66:2a:3d:8c:68:a9: # 05:bc:f2:27:61:ad:30:b2:de:6b:3a:58:d1:7c:b8: # 3c:91:ae:1b:69:23:f6:d7:85:4d # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER) # Subtest: test curves that only support explicit parameters encoding 1..24 # -----BEGIN EC PARAMETERS----- # MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA # AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA # AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ # ho+obAIBAw== # -----END EC PARAMETERS----- # EC-Parameters: (154 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI # AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFABUtK5xLrWPxsqHj2/P # qOEJ5Y6SoSwDKgAEBZGOfQ/R3s+7NT4sM/PqB72JuWkGOzfNMTY7Xx0DmkuXNRzD # vsCG3w== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: # 00:54:b4:ae:71:2e:b5:8f:c6:ca:87:8f:6f:cf:a8: # e1:09:e5:8e:92 # pub: # 04:05:91:8e:7d:0f:d1:de:cf:bb:35:3e:2c:33:f3: # ea:07:bd:89:b9:69:06:3b:37:cd:31:36:3b:5f:1d: # 03:9a:4b:97:35:1c:c3:be:c0:86:df # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key A0F8AEF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A0F8AEF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: A0F8AEF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key A0A8DDF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A0A8DDF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: A0A8DDF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key A09881F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A09881F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: A09881F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key A0B8BDF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (154 bit) # priv: # 00:6d:ab:1c:63:10:23:cc:f3:9b:d5:3a:96:1c:99: # 67:02:05:f2:90 # pub: # 04:06:45:ee:fd:f2:d2:d4:ef:48:b1:e4:e9:f8:71: # 9a:dc:58:2b:ea:4e:03:14:e8:bd:21:b9:16:80:77: # 31:56:aa:ea:72:1a:1a:26:e3:3b:ba # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key A0E8B1F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key A0D8D7F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A0D8D7F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: A0D8D7F7:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: A0D8D7F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: A0D8D7F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY # AP//////////////7fl8RNufJCC6/KdeAgEC # -----END EC PARAMETERS----- # EC-Parameters: (184 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU # MFICAQEEFzlrG31qDlRl0mn/duCPEOKyxZSlO9ZRoTQDMgAEABqxVaO6aswYaf5d # U1TXvglSOZYHthX6AT+XG9BJ46mKc/2KbyZC+mc01aQ3hls3 # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: # 39:6b:1b:7d:6a:0e:54:65:d2:69:ff:76:e0:8f:10: # e2:b2:c5:94:a5:3b:d6:51 # pub: # 04:00:1a:b1:55:a3:ba:6a:cc:18:69:fe:5d:53:54: # d7:be:09:52:39:96:07:b6:15:fa:01:3f:97:1b:d0: # 49:e3:a9:8a:73:fd:8a:6f:26:42:fa:67:34:d5:a4: # 37:86:5b:37 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key A0C8D4F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A0C8D4F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: A0C8D4F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key A058A5F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A058A5F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: A058A5F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key A0A896F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A0A896F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: A0A896F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key A0E89DF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (184 bit) # priv: # 8a:f1:2f:5c:63:50:36:87:df:00:28:f8:75:14:8e: # be:24:32:1b:cf:7d:71:25 # pub: # 04:01:e2:b6:38:98:27:83:31:08:d0:f3:e6:9c:59: # 70:1d:84:bb:5a:e8:01:b3:94:88:01:74:1e:ef:96: # 45:44:a9:4b:d0:57:9d:8a:a4:46:c1:03:4d:9a:e2: # 1f:3c:c0:f0 # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key A008BDF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key A0E8B6F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: A0E8B6F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: A0E8B6F7:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: A0E8B6F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: A0E8B6F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1144 - test curves that only support explicit parameters encoding ok 15-test_genrsa.t ................... # The results of this test will end up in test-runs/test_genrsa 1..15 genpkey: Error setting rsa_keygen_bits:8 parameter: A0288DF7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1 ok 1 - genpkey 8 Error setting RSA length A008C7F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 2 - genrsa -3 8 # Looking for lowest amount of bits ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1 # 128 bits is bad ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0 # 512 bits is good ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 .++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ......................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0 ok 3 - genpkey 512 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0 ok 4 - pkey -check .....+..........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+..+.............+..............+.+............+..+.+........+......+.+.....+.......+..+.+..+..........+......+.....+.......+..+.......+....................+....+......+.......................................+..+............+.+..+....+......+.....+...+.........+................+.....+....+............+......+.....+..........+.........+........+.+.....+............+.........+.+..+......+.+......+..+...+....+.....+.+.....+...+.+...+...........+....+...+............+...............+...+...+......+......+.........+........+...+...+....+.....+...+...+.+..........................+.............+......+........+......+......+.+...+......+......+...+..+...+......+...+......+....+..+.+..............+....+.........+..+....+..+...+.+..............+....+..+.+.........+..............+.+...+.....+...+..........+...+.................+.......+.....+......+.........+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...+..+.+......+.....+.........+............+...+.+...+........+.........+.+...+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.....................+...+.+..............+.+..+.......+...+..+...+.........+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+..+.......+......+.................+.......+.....+......+.......+..+......+.+.........+...........+.+.........+.........+...............+.................+....+...........+.......+..+.+..+.+.................+...+.+...+...+.....+..................+......+.+..+...+.........+....+.........+...+...+.........+...........+......+.+.....+...+......+......+.......+...........+............+...................+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0 ok 5 - genpkey 2048 bits # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0 ok 6 - pkey -check genpkey: Error generating RSA key A068A9F7:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1 ok 7 - genpkey with a bad public exponent should fail genpkey: Error generating RSA key A018FAF7:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1 ok 8 - genpkey with a even public exponent should fail Error initializing RSA context A068C4F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) ../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1 ok 9 - genpkey requesting unknown=yes property should fail ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 10 - genrsa -3 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 11 - rsa -check ../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 12 - genrsa -f4 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 13 - rsa -check writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0 ok 14 - rsa encrypt writing RSA key # -----BEGIN PRIVATE KEY----- # MIIBVgIBADANBgkqhkiG9w0BAQEFAASCAUAwggE8AgEAAkEAytrETrrZ+HqsqTBh # eorDbubeJs3l9f62eg+3lVZ2u65d3UsPNiCKN6/nD5fkKzUldvtf2rcx59BTzWU4 # 4tS4aQIDAQABAkEAgVkfxcf1hzDJ+hQkhBwJZCUIUJwH32TsfEabXDlG+oKgspda # 5OszsfbEZAVwz1uF8J02UtzA9Jtb1vpaqar5EQIhAPF0U3Wuxr2+88fwWKS0k1tQ # xzBlyGpaulGNZ1qVqYqlAiEA1xMo57BYcOxnRiuqX+Itoemo1lp66cZjBCQOTO/m # /3UCIQC87ooTzrPCa3Vz4JRsJMQdMuL58trUpbOe9qeF0Q/95QIga7aGx/JDeNqM # plH8E+U8oVhaXHAYGrhmoo5EMzf64nkCIQDC5ii9HmdI1EA4WyaB9RM/Xk6h/3dr # lH50UUeTx3hu+A== # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 15 - rsa decrypt ok 15-test_gensm2.t ................... # The results of this test will end up in test-runs/test_gensm2 1..2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' | ../../util/wrap.pl ../../apps/openssl asn1parse -i => 0 ok 1 - Check that 'genpkey -algorithm EC' resulted in a correctly encoded SM2 key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm SM2 | ../../util/wrap.pl ../../apps/openssl asn1parse -i => 0 ok 2 - Check that 'genpkey -algorithm SM2' resulted in a correctly encoded SM2 key ok 15-test_mp_rsa.t ................... # The results of this test will end up in test-runs/test_mp_rsa 1..32 # Subtest: ../../test/rsa_mp_test 1..1 # Subtest: test_rsa_mp 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_rsa_mp ../../util/wrap.pl ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -noout -check -in ../../../test/recipes/15-test_mp_rsa_data/rsamplcm.pem => 0 ok 2 - checking lcm in key check ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0 ok 3 - genrsa 2048p3 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0 ok 4 - rsa -check 2048p3 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0 ok 5 - rsa 2048p3 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0 ok 6 - rsa 2048p3 decrypt ok 7 - rsa 2048p3 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0 ok 8 - genrsa 4096p4 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0 ok 9 - rsa -check 4096p4 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0 ok 10 - rsa 4096p4 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0 ok 11 - rsa 4096p4 decrypt ok 12 - rsa 4096p4 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0 ok 13 - genrsa 8192p5 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0 ok 14 - rsa -check 8192p5 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0 ok 15 - rsa 8192p5 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0 ok 16 - rsa 8192p5 decrypt ok 17 - rsa 8192p5 check result ...............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .............................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 18 - genrsa evp2048p3 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0 ok 19 - rsa -check evp2048p3 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0 ok 20 - rsa evp2048p3 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0 ok 21 - rsa evp2048p3 decrypt ok 22 - rsa evp2048p3 check result .............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..........................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .............................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .........................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 23 - genrsa evp4096p4 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0 ok 24 - rsa -check evp4096p4 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0 ok 25 - rsa evp4096p4 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0 ok 26 - rsa evp4096p4 decrypt ok 27 - rsa evp4096p4 check result ................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .......................................................................................................................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................................................................................................................................................................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 28 - genrsa evp8192p5 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0 ok 29 - rsa -check evp8192p5 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0 ok 30 - rsa evp8192p5 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0 ok 31 - rsa evp8192p5 decrypt ok 32 - rsa evp8192p5 check result ok 15-test_out_option.t ............... # The results of this test will end up in test-runs/test_out_option 1..4 Can't open "." for writing, Is a directory A0C895F7:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) A0C895F7:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: ../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open "LiGmneW38Hnb9c30fkkKfc4ifR6BoKyV/randomname.bin" for writing, No such file or directory A0E887F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(LiGmneW38Hnb9c30fkkKfc4ifR6BoKyV/randomname.bin, wb) A0E887F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl rand -out LiGmneW38Hnb9c30fkkKfc4ifR6BoKyV/randomname.bin 1 => 1 ok 3 - invalid output path: LiGmneW38Hnb9c30fkkKfc4ifR6BoKyV/randomname.bin ../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok 15-test_rsa.t ...................... # The results of this test will end up in test-runs/test_rsa 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..4 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_oaep 1..3 ok 4 - iteration 1 ok 5 - iteration 2 ok 6 - iteration 3 ok 2 - test_rsa_oaep # Subtest: test_rsa_security_bit 1..17 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 3 - test_rsa_security_bit ok 4 - test_EVP_rsa_legacy_key ../../util/wrap.pl ../../test/rsa_test => 0 ok 2 - running rsatest # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - pkey -check # Subtest: pkey conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - pkey conversions -- private key # Subtest: pkey conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - pkey conversions -- private key PKCS\#8 ok 6 # skip Skipping msblob conversion test ok 7 # skip Skipping PVK conversion test # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 8 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 11 - rsa conversions -- public key # Subtest: rsa conversions -- private key 1..17 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0 ok 4 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0 ok 7 - pvk -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0 ok 10 - pvk -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0 ok 11 - d -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0 ok 12 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0 ok 13 - pvk -> pvk ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to pvkp ok 12 - rsa conversions -- private key ok 15-test_rsaoaep.t .................. # The results of this test will end up in test-runs/test_rsaoaep 1..9 ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0 ok 1 - RSA OAEP Encryption Public Key operation error A028CEF7:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1 ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0 ok 3 - RSA OAEP Decryption Public Key operation error A028FCF7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 4 - Incorrect digest for RSA OAEP Decryption Public Key operation error A0B8B0F7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0 ok 6 - RSA OAEP Encryption should generate different encrypted data ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0 ok 7 - RSA OAEP Decryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0 ok 8 - RSA OAEP Encryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0 ok 9 - RSA OAEP Decryption with explicit default digests ok 15-test_rsapss.t ................... # The results of this test will end up in test-runs/test_rsapss 1..13 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions] ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions] Error signing data A098E1F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: A098E1F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Error signing data A0A8B3F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: A0A8B3F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -sign, expect to fail gracefully Error opening signature file testrsapss.sig A00897F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) A00897F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 5 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions] Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:42' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 7 - openssl dgst -sign rsa512bit.pem -sha1 -sigopt rsa_pss_saltlen:max produces 42 bits of PSS salt Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 8 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions] .................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_primes:2' --out rsapss.key => 0 ok 9 writing RSA key # RSA key ok # -----BEGIN PRIVATE KEY----- # MIICdQIBADALBgkqhkiG9w0BAQoEggJhMIICXQIBAAKBgQDHFMdVm3O1ktVshKd2 # BvkozYeX8qCK1AzCCUFBbbdCYWGJPBZ3/txg3QZdoSFJixuhbt/vo46R9RRTJRdC # vCGFrx1vyt02ud8yovydizdggTsXwAUlSpf8YGf31j/CwUZIsnmlp6JrfP7pIMS8 # jgV16pq1VdqcUWIeR2FGJuFLIQIDAQABAoGBAJSDQbjxQL6BjUlpJGv+A72WpcKK # s40dZ28Q7Gdc68tPTi3Mb46Qx+JSwD70xxpP9grV5aSlxOPJiqIEF3gnVHFPQC1O # 47VZuIqR592inLS4n6L8bChs5zOpF+XPZhJwWLT8KpMInoNFNL0hkIwxPZ+kgAin # zuRvo/etGsQCRNOJAkEA4c1IHcGAYDe9YoNYDlYqQ97MUKz7DFipZr2z/WC2rq5d # i8tRBYXtm9elIruAZ4i+VZb4e8H2T37/mbPwWjheSwJBAOG0qsE4d+/p+k1vtmOj # pckijSjz6vvX37lVvKFLXW5jp2O3ikRf2fHTVllY7o+PAgfGGd6SBfl3FtbiT0UJ # aMMCQB1AZLlGGgVc8zHR5hRlYTBNqpZA8nzU940RwkFux/u1JvU3L5XRlch8lS38 # sFO5ST75QdN2exwtTZtxzg9CAiUCQDgTBKFAgDuwq6j1aiDTFWslFGDqSKUM+t42 # uMhxyuKUC5Awlz9peOIlmTxVZd9wrhZ0VxT+vlE+DwSP8RW7wrUCQQDPYF318CZ7 # DHtfn2Sew4GgO5IBzzbvjiJbVSVScr553QOtZlj3fuoE228ocfHfVdLTHlXcrABG # /80EVOdKqAro # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0 ok 10 writing RSA key unable to write key A0F884F7:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: ../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1 ok 11 ......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 12 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIG1MCMGCSqGSIb3DQEBCjAWoA8wDQYJYIZIAWUDBAIBBQCiAwIBCgOBjQAwgYkC # gYEAzaEC7nhHu8vqR7zCVd2cSOjObMQWFQWAzYCZtA/UlILc2cgH/tGXOK8tXuFi # MuddWpogX09FIEBIWfTyHPxmhqUYv6S5XCqwAVA2VIg8wRVmRfSyuS+aWIweeI87 # moe7v0SCFnQYvUJDPv9en4sE5cg1vSYbtzMbtCn7eXkZBy8CAwEAAQ== # -----END PUBLIC KEY----- # Public-Key: (1024 bit) # Modulus: # 00:cd:a1:02:ee:78:47:bb:cb:ea:47:bc:c2:55:dd: # 9c:48:e8:ce:6c:c4:16:15:05:80:cd:80:99:b4:0f: # d4:94:82:dc:d9:c8:07:fe:d1:97:38:af:2d:5e:e1: # 62:32:e7:5d:5a:9a:20:5f:4f:45:20:40:48:59:f4: # f2:1c:fc:66:86:a5:18:bf:a4:b9:5c:2a:b0:01:50: # 36:54:88:3c:c1:15:66:45:f4:b2:b9:2f:9a:58:8c: # 1e:78:8f:3b:9a:87:bb:bf:44:82:16:74:18:bd:42: # 43:3e:ff:5e:9f:8b:04:e5:c8:35:bd:26:1b:b7:33: # 1b:b4:29:fb:79:79:19:07:2f # Exponent: 65537 (0x10001) # PSS parameter restrictions: # Hash Algorithm: SHA2-256 # Mask Algorithm: MGF1 with SHA1 (default) # Minimum Salt Length: 10 # Trailer Field: 0x1 (default) ../../util/wrap.pl ../../apps/openssl pkey -in testrsapss.pem -pubout -text => 0 ok 13 - openssl pkey, execute rsa_pub_encode with pss parameters ok 15-test_sha.t ...................... # The results of this test will end up in test-runs/test_sha 1..1 # Subtest: ../../test/sha_test 1..5 ok 1 - test_static_sha1 ok 2 - test_static_sha224 ok 3 - test_static_sha256 ok 4 - test_static_sha384 ok 5 - test_static_sha512 ../../util/wrap.pl ../../test/sha_test => 0 ok 1 - running sha_test ok 20-test_app.t ...................... # The results of this test will end up in test-runs/test_app 1..5 help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl => 0 ok 1 - Run openssl app with no args help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl help => 0 ok 2 - Run openssl app with help Invalid command '-wrong'; type "help" for a list. ../../util/wrap.pl ../../apps/openssl -wrong => 1 ok 3 - Run openssl app with incorrect arg help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl -help => 0 ok 4 - Run openssl app with -help help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl --help => 0 ok 5 - Run openssl app with --help ok 20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks 20-test_dgst.t ..................... # The results of this test will end up in test-runs/test_dgst 1..13 # Subtest: RSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0 ok 1 - RSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 2 - RSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with public key A0D8DFF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0D8DFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1 ok 4 - RSA: Expect failure verifying mismatching data ok 1 - RSA signature generation and verification with `dgst` CLI # Subtest: RSA signature generation and verification with `sha512` CLI 1..5 ../../util/wrap.pl ../../apps/openssl sha512 -sign ../../../test/testrsa2048.pem -out testrsa2048.sig ../../../test/data.bin => 0 ok 1 - RSA: Generating signature using sha512 command Verified OK ../../util/wrap.pl ../../apps/openssl sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 2 - RSA: Verify signature with public key using sha512 command Verified OK ../../util/wrap.pl ../../apps/openssl dgst -sha512 -prverify ../../../test/testrsa2048.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 4 - RSA: Verify signature with public key A088BEF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A088BEF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 2 - RSA signature generation and verification with `sha512` CLI # Subtest: DSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0 ok 1 - DSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 2 - DSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 3 - DSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1 ok 4 - DSA: Expect failure verifying mismatching data ok 3 - DSA signature generation and verification with `dgst` CLI # Subtest: ECDSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0 ok 1 - ECDSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 2 - ECDSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 3 - ECDSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1 ok 4 - ECDSA: Expect failure verifying mismatching data ok 4 - ECDSA signature generation and verification with `dgst` CLI ok 5 # skip EdDSA is not supported with `dgst` CLI ok 6 # skip EdDSA is not supported with `dgst` CLI ok 7 # skip dgst with engine is not supported by this OpenSSL build # Subtest: HMAC generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 8 - HMAC generation with `dgst` CLI # Subtest: HMAC generation with `dgst` CLI, default digest 1..2 ../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 9 - HMAC generation with `dgst` CLI, default digest # Subtest: HMAC generation with `dgst` CLI, key via option 1..2 hexkey:FFFF: No such file or directory A048B1F7:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) A048B1F7:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 10 - HMAC generation with `dgst` CLI, key via option # Subtest: Custom length XOF digest generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 11 - Custom length XOF digest generation with `dgst` CLI # Subtest: SHAKE digest generation with no xoflen set `dgst` CLI 1..1 ../../util/wrap.pl ../../apps/openssl dgst -shake128 ../../../test/data.bin 2> outerr.txt => 0 ok 1 - Check short digest is output ok 12 - SHAKE digest generation with no xoflen set `dgst` CLI # Subtest: signing with xoflen is not supported `dgst` CLI 1..1 Signing key cannot be specified for XOF ../../util/wrap.pl ../../apps/openssl dgst -shake256 -xoflen 64 -sign ../../../test/testec-p256.pem -out test.sig ../../../test/data.bin => 1 ok 1 - Generating signature with xoflen should fail ok 13 - signing with xoflen is not supported `dgst` CLI ok 20-test_dhparam.t .................. # The results of this test will end up in test-runs/test_dhparam 1..21 # Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file # Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit X9.42 params, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 4 - Read: 1024 bit X9.42 params, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file # Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit X9.42 params, DER file ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct 1..4 ok 8 - Read: 1024 bit X9.42 params, DER file # Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime .....+........................................................+..................................+.....+.....................+..................................+..............+...........................+............................+......................................+.........................................+.......................+.........................+................................+..................................+...........+....................+........................+....................+.................+.................................................................................................+.............................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ...............+....+................................................................................................................................................+.........+...+.............................................................................................................................+..................................+.....................+.............................................................................................................................+.............................................................+..................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ..........+.......................+.+............................................................................................................+.................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file 1..5 Generating DH parameters, 512 bit long safe prime ..............................................+..................................................................................+...........................................+...............................................+........................+.................................................................+...............................+...............................................................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file 1..5 Generating DSA parameters, 512 bit long prime ...+............+..+.........................+...+....+.....+....+..+....+.........+.....+.+....+.+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file # Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1 ok 1 ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1 ok 1 ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, DER file 1..5 Generating DSA parameters, 512 bit long prime .....+......+.+..+..........................+.......+.........+...........+.......+.........+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+...+.............................+.....+..+..+...+.+........+...+..+.............+....+......+..+.............+.....+...+.....+.+......+.+.+....+..........+.+.+....+.+...+..............+..........+.+.+...........+..+..+.......+..........+..+.+.+..+..+...+.+.......+.+.............+..+.....+.+.+......+...........+.......+.....+.+...+........+..+...........................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0 ok 1 ok 2 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file ok 17 # skip Skipping tests that are only supported in a fips build with security checks ok 18 # skip Skipping tests that are only supported in a fips build with security checks ok 19 # skip Skipping tests that are only supported in a fips build with security checks ok 20 # skip Skipping tests that are only supported in a fips build with security checks # DH Parameters: (1024 bit) # P: # 00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e: # db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df: # d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d: # d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74: # 7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2: # a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f: # 81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1: # 7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7: # d9:27:c1:9e:ae:a9:a2:e8:b3 # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0 ok 21 - stdinbuffer input test that uses BIO_gets ok 20-test_dhparam_check.t ............ # The results of this test will end up in test-runs/test_dhparam_check 1..46 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 2 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 4 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 6 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 8 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 10 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 12 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 14 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 16 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 18 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 20 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 22 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 24 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 26 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 28 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 30 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 32 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 34 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 36 Error, invalid parameters generated A05898F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 37 Parameters are invalid A028AEF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 38 Error, invalid parameters generated A088DBF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 39 Parameters are invalid A018F6F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 40 Error, invalid parameters generated A0C8A7F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 41 Parameters are invalid A058E0F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 42 Error, invalid parameters generated A008F5F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 43 Parameters are invalid A008F4F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0 ok 45 ok 46 ok 20-test_enc.t ...................... # The results of this test will end up in test-runs/test_enc ../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0 1..96 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 58 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 59 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 60 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 61 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 62 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 63 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 64 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 65 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 66 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 67 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 68 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 69 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 70 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 71 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 72 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 73 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 74 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 75 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 76 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 77 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 78 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 79 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 80 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 81 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 82 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 83 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 84 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 85 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 86 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 87 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 88 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 89 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 90 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 91 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 92 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 93 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 94 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 95 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 96 - sm4-ofb base64 ok 20-test_enc_more.t ................. # The results of this test will end up in test-runs/test_evp_more ../../util/wrap.pl ../../apps/openssl enc -list => 0 1..132 ok 1 - Running 'openssl enc -list' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok 20-test_kdf.t ...................... # The results of this test will end up in test-runs/test_kdf 1..19 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 1 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 2 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 3 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 4 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 5 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 6 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 7 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 8 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 9 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 10 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 11 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 12 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 13 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 14 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 15 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 16 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 17 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 18 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0 ok 19 - SCRYPT ok 20-test_legacy_okay.t .............. # The results of this test will end up in test-runs/test_legacy 1..3 ../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0 ok 1 - Generate random file # SHA2-256(rand.txt)= 3de1277d4e1b945f3b8a4346ae8603dc2b68cbca53154a66e28a1ce3dfaec9a2 ../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0 ok 2 - Generate a digest dgst: Unknown option or message digest: sha256 dgst: Use -help for summary. A0F8E8F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (sha256 : 93), Properties (foo=1) ../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1 ok 3 - Fail to generate a digest ok 20-test_mac.t ...................... # The results of this test will end up in test-runs/test_mac 1..26 ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0 ok 1 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0 ok 2 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0 ok 3 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0 ok 4 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0 ok 5 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0 ok 6 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0 ok 7 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0 ok 8 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0 ok 9 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0 ok 10 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0 ok 11 - Poly1305 (wrap 2^128) ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0 ok 12 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0 ok 13 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0 ok 14 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0 ok 15 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0 ok 16 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0 ok 17 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0 ok 18 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0 ok 19 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0 ok 20 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0 ok 21 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0 ok 22 - Poly1305 (wrap 2^128) EVP_MAC_Init failed A098C5F7:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: ../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1 ok 23 - KMAC128 Fail no key Invalid MAC name KMAC128 mac: Use -help for summary. A0B8B3F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) ../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1 ok 24 - KMAC128 Fail unknown property Parameter unknown 'cipher:AES-128-CBC' ../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1 ok 25 - HMAC given a cipher EVP_MAC_final failed ../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1 ok 26 - SipHash Fail no key ok 20-test_passwd.t ................... # The results of this test will end up in test-runs/test_passwd 1..23 ../../util/wrap.pl ../../apps/openssl passwd -1 password => 0 ok 1 - BSD style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0 ok 2 - Apache style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -5 password => 0 ok 3 - SHA256 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -6 password => 0 ok 4 - Apache SHA512 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 7 - AIX style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 10 - SHA256 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 14 - SHA256 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 15 - SHA512 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 19 - SHA512 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 20 - SHA256 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 21 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 22 - SHA512 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 23 - SHA512 password with salt rounds=123456$asaltof16chars.. ok 20-test_pkeyutl.t .................. # The results of this test will end up in test-runs/test_pkeyutl 1..14 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 1 - Sign a piece of data using SM2 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 2 - Verify an SM2 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/data2.bin -inkey ../../../test/certs/sm2-pub.key -pubin -out sm2.enc => 0 ok 3 - Encrypt a piece of data using SM2 ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -in sm2.enc -inkey ../../../test/certs/sm2.key -out sm2.dat => 0 ok 4 - Decrypt a piece of data using SM2 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0 ok 5 - Sign a piece of data using Ed25519 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0 ok 6 - Verify an Ed25519 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0 ok 7 - Sign a piece of data using Ed448 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0 ok 8 - Verify an Ed448 signature against a piece of data # Subtest: RSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - RSA: Verify signature with public key A0D8E1F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0D8E1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 9 - RSA CLI signature generation and verification # Subtest: RSA CLI signature and verification with pkeyopt 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 4 - RSA: Verify signature with public key A048C1F7:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132: A048C1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 10 - RSA CLI signature and verification with pkeyopt # Subtest: DSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - DSA: Generating signature Could not read private key from ../../../test/testdsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - DSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - DSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - DSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - DSA: Expect failure verifying mismatching data ok 11 - DSA CLI signature generation and verification # Subtest: ECDSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - ECDSA: Generating signature Could not read private key from ../../../test/testec-p256.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - ECDSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - ECDSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - ECDSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - ECDSA: Expect failure verifying mismatching data ok 12 - ECDSA CLI signature generation and verification # Subtest: Ed2559 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed25519: Generating signature Could not read private key from ../../../test/tested25519.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed25519: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed25519: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed25519: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed25519: Expect failure verifying mismatching data ok 13 - Ed2559 CLI signature generation and verification # Subtest: Ed448 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed448: Generating signature Could not read private key from ../../../test/tested448.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed448: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed448: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed448: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed448: Expect failure verifying mismatching data ok 14 - Ed448 CLI signature generation and verification ok 20-test_rand_config.t .............. # The results of this test will end up in test-runs/test_rand_config 1..7 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 1 - HASH-DRBG SHA2-512/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 2 - HASH-DRBG SHA3/512 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 3 - HMAC-DRBG SHA3/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 4 - CTR-DRBG AES-128 no DRBG ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 5 - CTR-DRBG AES-256 defaults ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 6 - CTR-DRBG ARIA-128 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 7 - CTR-DRBG ARIA-256 ok 20-test_spkac.t .................... # The results of this test will end up in test-runs/test_spkac 1..4 ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0 ok 1 - SPKAC MD5 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: md5WithRSAEncryption # 28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8: # 89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f: # f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82: # 2b:11:ce:a6:fc:ed:f0:ea:3c:78 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0 ok 2 - SPKAC MD5 verify ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0 ok 3 - SPKAC SHA256 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: sha256WithRSAEncryption # 9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35: # e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63: # ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91: # 94:b2:3f:e2:a1:32:cc:b3:72:56 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0 ok 4 - SPKAC SHA256 verify ok 25-test_crl.t ...................... # The results of this test will end up in test-runs/test_crl 1..10 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..6 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ok 6 - test_reuse_crl ../../util/wrap.pl ../../test/crltest => 0 ok 3 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0 ok 6 ../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0 ok 7 - crl piped input test Could not read CRL from ../../../test/certs/cyrillic_crl.pem Unable to load CRL ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1 ok 8 ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0 ok 9 ok 10 - Comparing utf8 output ok 25-test_d2i.t ...................... # The results of this test will end up in test-runs/test_d2i 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok 25-test_eai_data.t ................. # The results of this test will end up in test-runs/test_eai_data 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0 ok 2 ok 3 - Comparing othername for ASCII domain ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0 ok 4 ok 5 - Comparing othername for IDN domain # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 6 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 7 # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 8 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 9 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2 ok 10 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2 ok 11 CN = EE error 63 at 0 depth lookup: email address mismatch error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2 ok 12 ok 25-test_pkcs7.t .................... # The results of this test will end up in test-runs/test_pkcs7 1..4 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d # -----BEGIN PKCS7----- # MAsGCSqGSIb3DQEHAg== # -----END PKCS7----- ../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0 ok 4 ok 25-test_req.t ...................... "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 475. "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 478. # The results of this test will end up in test-runs/test_req 1..50 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;UTF8:test,email:info@example.com' => 0 ok 3 Error checking extensions defined using -addext A038E2F7:error:068000C2:asn1 encoding routines:asn1_cb:unknown tag:../crypto/asn1/asn1_gen.c:266:tag=XXXX:test A038E2F7:error:068000C2:asn1 encoding routines:ASN1_generate_v3:unknown tag:../crypto/asn1/asn1_gen.c:94: A038E2F7:error:11000093:X509 V3 routines:a2i_GENERAL_NAME:othername error:../crypto/x509/v3_san.c:571: A038E2F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=default, name=subjectAltName, value=otherName:1.2.3.4;XXXX:test,email:info@example.com ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;XXXX:test,email:info@example.com' => 1 ok 4 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 5 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 6 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 7 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 8 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'SXNetID=1:one, 2:two, 3:three' => 0 ok 9 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=dirName:dirname_sec' => 0 ok 10 Must provide a signature key using -key or provide -CA / -CAkey ../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1 ok 11 # Subtest: generating alt certificate requests with RSA 1..3 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 2 - Verifying signature on request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request ok 12 - generating alt certificate requests with RSA # Subtest: generating certificate requests with RSA 1..8 Could not read private key from ../../../test/testrsa.pem ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1 ok 1 - Checking that mismatching keyform fails You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0 ok 2 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request # Modulus=AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0 ok 4 - Printing a modulus of the request key You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0 ok 5 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0 ok 6 - Verifying signature on request from a key with extra attributes - PEM You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0 ok 7 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0 ok 8 - Verifying signature on request from a key with extra attributes - PEM ok 13 - generating certificate requests with RSA # Subtest: generating certificate requests with RSA-PSS 1..12 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0 ok 2 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0 ok 3 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0 ok 4 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0 ok 5 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0 ok 6 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0 ok 7 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0 ok 8 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_padding_mode:pkcs1" A068A4F7:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1249:PKCS#1 padding not allowed with RSA-PSS ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1 ok 9 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:-4" A078B8F7:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1290: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1 ok 10 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:10" A02893F7:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1316:Should be more than 64, but would be set to 10 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1 ok 11 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au A048C4F7:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1 ok 12 - Generating request with expected failure ok 14 - generating certificate requests with RSA-PSS # Subtest: generating certificate requests with DSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0 ok 2 - Verifying signature on request ok 15 - generating certificate requests with DSA # Subtest: generating certificate requests with ECDSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0 ok 2 - Verifying signature on request ok 16 - generating certificate requests with ECDSA # Subtest: generating certificate requests with Ed25519 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0 ok 2 - Verifying signature on request ok 17 - generating certificate requests with Ed25519 # Subtest: generating certificate requests with Ed448 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0 ok 2 - Verifying signature on request ok 18 - generating certificate requests with Ed448 # Subtest: generating certificate requests 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 19 - generating certificate requests # Subtest: generating SM2 certificate requests 1..4 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0 ok 1 - Generating SM2 certificate request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0 ok 2 - Verifying signature on SM2 certificate request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0 ok 3 - Generating SM2 certificate request with hex id Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0 ok 4 - Verifying signature on SM2 certificate request ok 20 - generating SM2 certificate requests # Subtest: req conversions ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 21 - req conversions # Subtest: req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 22 - req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 23 - generate self-signed_v1_CA_no_KIDs.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0 ok 24 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 25 - generate self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 26 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 27 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier # self-signed_v3_CA_default_SKID.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0 ok 28 - strict verify allow self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 29 - generate self-signed_v3_CA_no_SKID.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0 ok 30 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 31 - generate self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0 ok 32 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines # self-signed_v3_CA_both_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0 ok 33 - strict verify allow self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0 ok 34 - generate self-signed_v3_EE_wrong_keyUsage.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 35 - generate v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 36 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0 ok 37 - strict verify allow v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 38 - generate v3_EE_no_AKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 39 - v3_EE_no_AKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 40 - v3_EE_no_AKID.pem should not contain Authority Key Identifier CN = EE error 85 at 0 depth lookup: Missing Authority Key Identifier error v3_EE_no_AKID.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2 ok 41 - strict verify allow v3_EE_no_AKID.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 42 - generate self-issued_v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 43 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # self-issued_v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0 ok 44 - strict verify allow self-issued_v3_EE_default_KIDs.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0 ok 45 - generate self-signed_CA_no_keyUsage.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0 ok 46 - self-signed_CA_no_keyUsage.pem should not contain Key Usage ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0 ok 47 - generate self-signed_CA_with_keyUsages.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0 ok 48 - self-signed_CA_with_keyUsages.pem should contain Key Usage You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -x509 -new -days 365 -key ../../../test/testrsa.pem -config ../../../test/test.cnf -out testreq-cert.pem -modulus => 0 ok 49 - cert req creation - with -modulus # Certificate: # Data: # Version: 1 (0x0) # Serial Number: # 05:b2:58:50:34:7e:b9:76:0c:68:c3:88:52:a1:5e:90:21:ca:c6:79 # Signature Algorithm: sha256WithRSAEncryption # Issuer: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au # Validity # Not Before: Apr 17 16:45:44 2024 GMT # Not After : Apr 17 16:45:44 2025 GMT # Subject: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au # Subject Public Key Info: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: sha256WithRSAEncryption # Signature Value: # aa:70:db:aa:99:e1:5d:b0:f0:62:fe:2a:bb:29:54:46:b0:0b: # cf:0a:90:0a:6a:d2:d7:65:cb:e7:11:36:d5:ac:67:79:9c:a9: # 26:83:dc:86:85:7c:5c:0b:0c:42:dc:01:71:71:2c:84:f8:c3: # 05:7e:ae:98:a9:ed:57:c9:03:36 ../../util/wrap.pl ../../apps/openssl x509 -in testreq-cert.pem -noout -text => 0 ok 50 - cert verification ok 25-test_rusext.t ................... # The results of this test will end up in test-runs/test_rusext 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0 ok 4 ok 5 - Comparing utf8 output ok 25-test_sid.t ...................... # The results of this test will end up in test-runs/test_sid 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok 25-test_verify.t ................... # The results of this test will end up in test-runs/test_verify 1..166 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 79 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN # ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0 ok 7 - accept non-critical unknown extension CN = server.example error 34 at 0 depth lookup: unhandled critical extension error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2 ok 8 - reject critical unknown extension # ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0 ok 9 - accept critical OCSP No Check # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 11 - fail client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept server trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept server trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept wildcard trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 17 - accept wildcard trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 18 - accept client mistrust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 19 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 27 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 28 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail wildcard mistrust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 30 - accept trusted-first path # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 31 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail trusted-first path with client trust CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail non-CA server trust intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 41 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 42 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail untrusted partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept trusted partial chain CN = CA error 10 at 1 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2 ok 45 - reject expired trusted partial chain CN = Root CA error 10 at 2 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 46 - reject expired trusted root # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail partial chain with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 49 - accept server trust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 50 - accept server trust client purpose partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 51 - accept client mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 53 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 54 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 55 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 56 - fail wildcard mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 60 - accept server trust and purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 61 - accept wildcard trust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 62 - accept client mistrust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 63 - accept server trust and client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 64 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 71 - fail server mistrust and client purpose CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 72 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 74 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 75 - fail wildcard mistrust and client purpose # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 76 - accept client chain CN = server.example error 26 at 0 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 77 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 78 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 79 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 80 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 81 - fail expired leaf # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 82 - accept last-resort direct leaf match # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 83 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 84 - fail last-resort direct leaf non-match # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 85 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 86 - fail direct match with server mistrust # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 87 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 88 - reject direct match with client mistrust # ../../../test/certs/ee-pathlen.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0 ok 89 - accept non-ca with pathlen:0 by default CN = server.example error 80 at 0 depth lookup: Path length invalid for non-CA cert CN = server.example error 81 at 0 depth lookup: Path length given without key usage keyCertSign error ../../../test/certs/ee-pathlen.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2 ok 90 - reject non-ca with pathlen:0 with strict flag CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 91 - fail to accept proxy cert without -allow_proxy_certs # ../../../test/certs/pc1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 92 - accept proxy cert 1 # ../../../test/certs/pc2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 93 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 94 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 95 - fail proxy cert with incorrect pathlen # ../../../test/certs/pc5-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 96 - accept proxy cert missing proxy policy Could not open file or uri for loading certificate file from ../../../test/certs/pc6-cert.pem A0E885F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0E885F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem) Unable to load certificate file ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 97 - failed proxy cert where last CN was added as a multivalue RDN component # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 98 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 99 - reject RSA 2048 root at auth level 3 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 101 - reject RSA 768 root at auth level 1 # ../../../test/certs/ee-cert-768i.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 102 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 103 - reject RSA 768 intermediate at auth level 1 # ../../../test/certs/ee-cert-768.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 104 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 105 - reject RSA 768 leaf at auth level 1 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept md5 self-signed TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 107 - accept md5 intermediate TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 109 - reject md5 intermediate at auth level 1 # ../../../test/certs/ee-cert-md5.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 110 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 111 - reject md5 leaf at auth level 1 CN = server.example error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2 ok 112 - reject explicit curve leaf with named curve intermediate CN = CA error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2 ok 113 - reject named curve leaf with explicit curve intermediate # ../../../test/certs/ee-cert-ec-named-named.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0 ok 114 - accept named curve leaf with named curve intermediate ok 115 # skip EC is not supported or FIPS is disabled ok 116 # skip EC is not supported or FIPS is disabled ok 117 # skip EC is not supported or FIPS is disabled # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 118 - accept chain with verify_depth 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 119 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 120 - reject chain with verify_depth 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 121 - accept md5 intermediate TA with verify_depth 0 # ../../../test/certs/alt1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 122 - Name Constraints everything permitted # ../../../test/certs/alt2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 123 - Name Constraints nothing excluded # ../../../test/certs/alt3-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 124 - Name Constraints nested test all permitted # ../../../test/certs/goodcn1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 125 - Name Constraints CNs permitted # ../../../test/certs/goodcn2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0 ok 126 - Name Constraints CNs permitted - no SAN extension O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 127 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 128 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 129 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 130 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 131 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 132 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 133 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 134 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 135 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 136 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 137 - Name constraints nested DNS name excluded O = NC email in othername Test Certificate error 51 at 0 depth lookup: unsupported name constraint type error ../../../test/certs/bad-othername-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2 ok 138 - CVE-2022-4203 type confusion test CN = EE error 53 at 0 depth lookup: unsupported or invalid name syntax error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2 ok 139 - Name constraints bad othername name constraint # ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 140 - Accept PSS signature using SHA1 at auth level 0 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 141 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 142 - Reject PSS signature using SHA1 and auth level 1 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 143 - PSS signature using SHA256 and auth level 2 # ../../../test/certs/ee-pss-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0 ok 144 - CA PSS signature CN = EE-PSS-wrong1.5 error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2 ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 146 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 147 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 148 - Too many names and constraints to check (3) # ../../../test/certs/some-names1.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 149 - Not too many names and constraints to check (1) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 150 - Not too many names and constraints to check (2) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 151 - Not too many names and constraints to check (3) # ../../../test/certs/root-cert-rsa2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0 ok 152 - Public Key Algorithm rsa instead of rsaEncryption # ../../../test/certs/ee-self-signed.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0 ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign # ../../../test/certs/ee-ss-with-keyCertSign.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0 ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 85 at 0 depth lookup: Missing Authority Key Identifier CN = IETF Test Demo error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical CN = IETF Test Demo error 92 at 1 depth lookup: CA cert does not include key usage extension error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 156 - reject X25519 EE cert in strict mode since AKID is missing CN = IETF Test Demo error 18 at 0 depth lookup: self-signed certificate error ../../../test/certs/root-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2 ok 157 - fail Ed25519 CA and EE certs swapped # ../../../test/certs/root-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0 ok 158 - accept trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 159 - fail trusted Ed25519-signed self-issued X25519 cert # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 161 - SM2 ID test # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 162 - SM2 hex ID test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0 ok 163 - Mixed cert + key file test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0 ok 164 - Mixed key + cert file test # ../../../test/certs/ee-cert-policies.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies.pem => 0 ok 165 - Certificate policy CN = server.example error 42 at 0 depth lookup: invalid or inconsistent certificate policy extension error ../../../test/certs/ee-cert-policies-bad.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies-bad.pem => 2 ok 166 - Bad certificate policy ok 25-test_verify_store.t ............. # The results of this test will end up in test-runs/test_verify_store 1..10 ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0 ok 6 - verify signature ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0 ok 8 - sign user cert request # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0 ok 9 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Apr 17 16:45:56 2024 GMT # notAfter=May 17 16:45:56 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 10 - Certificate details ok 25-test_x509.t ..................... # The results of this test will end up in test-runs/test_x509 1..29 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output with cyrillic.msb ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output with cyrillic.utf8 ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0 ok 6 Could not read certificate from ../../../test/certs/cyrillic.pem Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1 ok 7 - Checking failure of mismatching -inform DER ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0 ok 8 - Conversion to DER Could not read certificate from cyrillic.der Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1 ok 9 - Checking failure of mismatching -inform PEM ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0 ../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0 ok 10 # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..6 ok 1 - test_pathlen ok 2 - test_asid ok 3 - test_addr_ranges ok 4 - test_ext_syntax ok 5 - test_addr_fam_len ok 6 - test_addr_subset ../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 14 - x509 -- pathlen ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0 ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678 ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1 Bad output format specified for outfile ok 16 - load root-cert errors ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1 Could not read certificate from ../../../test/certs/v3-certs-RC2.p12 A0D89DF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () Unable to load certificate ok 17 - load v3-certs-RC2 no asn1 errors ok 18 # skip sm2 not disabled # notBefore=Dec 12 20:16:50 2020 GMT # notAfter=Dec 13 20:16:50 2120 GMT ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0 ok 19 - Run with rfc_8222 -dateopt format # notBefore=2020-12-12 20:16:50Z # notAfter=2120-12-13 20:16:50Z ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0 ok 20 - Run with iso_8601 -dateopt format Invalid date format: invalid_format ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1 ok 21 - Run with invalid -dateopt format .+...............+.....+....+............+........+......+.+...+...+..+...+...+....+........+...+.......+...+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+......+.........+........+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+.........+............+............+.....+...+...+.......+..+.+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .+....+...+.....+....+.....+.+..+.+.....+......+....+...........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+....+.....+...+.......+...+...+......+..............+.+...+..+.........+..........+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+......+......+....+...........+...+...+....+...+..+.............+...+.....+.........................+.....+..........+..+...+...+.+...........+..........+............+..+...+.+.....+.+...+......+.....+......+....+............+..+...+...+.+...+..+...+.......+...........+..........+.........+...+............+..............+....+..+.+...+............+..+.+...........+...+......+....+...........+................+...+..+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 22 ....+..........+..+....+.....+...+...+...............+...+.......+..+..........+........+......................+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.+...+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+...............+........+.+.........+.......................................+...+..+.+..+............+.+......+.....+......+......................+......+..+.........+...+.......+.....................+..+...+....+.........+...........+.+...+..+...+............+.........+...............+.+............+......+.....+..........+...........+.........+..........+..+.......+........+...+...............+..........+......+.....+.........+...............+....+...+...+...........+...+.+......+........+...+.........+.+..............+.+.....+.............+......+...+...+..+......+....+..+.+..+.......+..............+.+.....+.+.....+......................+..+.+...+..+.......+.....+.+......+..............+......+..........+.....+....+.....+....+...............+..+....+...........+...+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ......+......+....+...+...........+......+.+...+.....+......+.+.....+...............+...+..........+.....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+............+.+..+......................+.....+.......+......+........+.+...+..+.........+.+.........+.....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+..+....+......+...........+...+................+...+........+...+......+.............+..+....+..+...+....+.....+...+.......+.....+.+....................+.+...............+.....+.+...+.....+.......+.................+.............+..................+.....................+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0 ok 24 ok 25 Error checking extension section ext A06892F7:error:110C0100:X509 V3 routines:v2i_issuer_sign_tool:malloc failure:../crypto/x509/v3_ist.c:56: A06892F7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=ext, name=issuerSignTool, value=signTool ../../util/wrap.pl ../../apps/openssl x509 -req -in ../../../test/certs/x509-check.csr -signkey ../../../test/certs/x509-check-key.pem -out /dev/null -days 3650 -extensions ext -extfile ../../../test/invalid-x509.cnf => 1 ok 26 ...........+.......+...+..+.+..+............+.......+...+........+....+......+...+.....+.+......+...+..+...+.+...+..+.+............+....................+............+....+..+...............+....+........+.+.....+.+.....+..........+...+...+..+...+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......................+......+........+...+....+..............+.+...+............+.........+............+.....+.......+...+...+.....+......+....+..+....+...+........+...+.+...........+...+.......+...............+..+......+.+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ....+......+......+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.....+.......+..+.+..+......+.+.........+.....+.+.....+...+..........+..+.+...+..+...+........................+.............+.....+....+.....+.+..............+...+.......+...+..+..........+...+...........+....+...+..+...+.......+.....................+..+....+.....+.........+...............+....+............+...+........+...+.......+..+.+......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 ok 27 Certificate request self-signature ok subject=CN = b.example.com ../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0 ok 28 ok 29 ok 30-test_acvp.t ..................... skipped: ACVP is not supported by this test 30-test_aesgcm.t ................... # The results of this test will end up in test-runs/test_aesgcm 1..1 # Subtest: ../../test/aesgcmtest 1..3 ok 1 - kat_test ok 2 - badkeylen_test ok 3 - ivgen_test ../../util/wrap.pl ../../test/aesgcmtest => 0 ok 1 - running aesgcmtest ok 30-test_afalg.t .................... # The results of this test will end up in test-runs/test_afalg 1..1 # Subtest: ../../test/afalgtest 1..2 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ok 2 - test_pr16743 ../../util/wrap.pl ../../test/afalgtest => 0 ok 1 - running afalgtest ok 30-test_defltfips.t ................ # The results of this test will end up in test-runs/test_defltfips 1..1 # Subtest: ../../test/defltfips_test 1..1 ok 1 - test_is_fips_enabled ../../util/wrap.pl ../../test/defltfips_test => 0 ok 1 - running defltfips_test ok 30-test_engine.t ................... # The results of this test will end up in test-runs/test_engine 1..1 # Subtest: ../../test/enginetest 1..3 # INFO: @ ../test/enginetest.c:77 # Engines: # INFO: @ ../test/enginetest.c:82 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:95 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:100 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:105 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:120 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:125 # Engines: # INFO: @ ../test/enginetest.c:141 # Engines: # INFO: @ ../test/enginetest.c:148 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:168 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:271 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:312 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:339 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ok 3 - test_x509_dup_w_engine ../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0 ok 1 - running enginetest ok 30-test_evp.t ...................... # The results of this test will end up in test-runs/test_evp 1..72 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:32 # Completed 2865 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0 ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES (from FIPS-197 test vectors)" tests at line 16 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES tests from NIST document SP800-38A" tests at line 79 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES Counter test vectors from RFC3686" tests at line 522 # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CTR # # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CTR # # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CTR # # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES GCM single byte IV tests" tests at line 899 # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive AES tests" tests at line 1275 # INFO: @ ../test/evp_test.c:590 # Aes-128-eCb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AeS-128-cbC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # aES-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # AES-128-GcM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/testutil/stanza.c:32 # Completed 164 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0 ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS1 Test vectors" tests at line 38 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS2 Test vectors" tests at line 153 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS3 Test vectors" tests at line 240 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:32 # Completed 42 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0 ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt # INFO: @ ../test/evp_test.c:590 # id-aes128-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # ID-aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-PAD-INV # # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0 ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 12 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0 ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-CBC # # INFO: @ ../test/evp_test.c:590 # DES-EDE3-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-ECB # # INFO: @ ../test/evp_test.c:590 # DES-EDE-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE-ECB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0 ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 28 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0 ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests" tests at line 14 # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests for empty inputs" tests at line 112 # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 5 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0 ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty inputs" tests at line 133 # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0 ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Single Step KDF tests" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103 # INFO: @ ../test/testutil/stanza.c:32 # Completed 159 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0 ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF test error conditions" tests at line 4817 # INFO: @ ../test/testutil/stanza.c:32 # Completed 606 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0 ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0 ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS13-KDF bad mode test" tests at line 4931 # INFO: @ ../test/testutil/stanza.c:32 # Completed 562 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0 ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0 ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0 ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC tests (from RFC2104 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA1" tests at line 42 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA2" tests at line 68 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 150 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1327 # Trying the EVP_PKEY HMAC test with SHA3-512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC self generated tests" tests at line 234 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHAKE128 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 242 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC CMAC test with AES-128-CBC # INFO: @ ../test/evp_test.c:1327 # Trying the EVP_PKEY CMAC test with AES-192-CBC # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC CMAC test with AES-256-CBC # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from NIST)" tests at line 262 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC Tests (From NIST)" tests at line 330 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests (From NIST)" tests at line 374 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string negative test" tests at line 484 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC output is too large" tests at line 492 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 65 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0 ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 153 # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 284 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 59 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0 ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests (using PBE)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121 # INFO: @ ../test/testutil/stanza.c:32 # Completed 21 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0 ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0 ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 97 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 465 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 1162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA with different digests" tests at line 1204 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keypair mismatches" tests at line 1251 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 1299 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA FIPS tests" tests at line 1329 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1346 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1354 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1362 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1370 # INFO: @ ../test/testutil/stanza.c:32 # Completed 149 tests with 0 errors and 4 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0 ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evprand.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAVP Large Seed" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914 # INFO: @ ../test/testutil/stanza.c:32 # Completed 961 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0 ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC7919 DH tests" tests at line 15 # INFO: @ ../test/testutil/stanza.c:32 # Completed 24 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0 ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DH tests (with random keys)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0 ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17 # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0 ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 15 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC CMAC test with DES-EDE3-CBC # INFO: @ ../test/evp_test.c:1327 # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0 ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DSA tests" tests at line 45 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 98 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Tests (using different key sizes and digests)" tests at line 269 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:272 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 323 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:326 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:334 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:342 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:350 # INFO: @ ../test/testutil/stanza.c:32 # Completed 19 tests with 0 errors and 5 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0 ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED25519 tests from RFC8032" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED448 tests from RFC8032" tests at line 315 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chosen Wycheproof vectors" tests at line 532 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 570 # INFO: @ ../test/testutil/stanza.c:32 # Completed 77 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0 ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v2 curve tests" tests at line 92 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v3 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb176v1 curve tests" tests at line 248 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb208w1 curve tests" tests at line 326 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb272w1 curve tests" tests at line 406 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb304w1 curve tests" tests at line 486 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb368w1 curve tests" tests at line 566 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v1 curve tests" tests at line 649 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v2 curve tests" tests at line 729 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v3 curve tests" tests at line 809 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v1 curve tests" tests at line 889 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v2 curve tests" tests at line 969 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v3 curve tests" tests at line 1049 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb359v1 curve tests" tests at line 1129 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb431r1 curve tests" tests at line 1212 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v2 curve tests" tests at line 1295 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v3 curve tests" tests at line 1339 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v1 curve tests" tests at line 1383 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v2 curve tests" tests at line 1427 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v3 curve tests" tests at line 1471 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r1 curve tests" tests at line 1515 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r2 curve tests" tests at line 1555 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r1 curve tests" tests at line 1630 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r2 curve tests" tests at line 1670 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160k1 curve tests" tests at line 1745 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r1 curve tests" tests at line 1787 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r2 curve tests" tests at line 1829 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp192k1 curve tests" tests at line 1871 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224k1 curve tests" tests at line 1913 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp256k1 curve tests" tests at line 1957 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r1 curve tests" tests at line 2001 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r2 curve tests" tests at line 2076 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r1 curve tests" tests at line 2151 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r2 curve tests" tests at line 2229 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r1 curve tests" tests at line 2307 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r1 curve tests" tests at line 2385 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r2 curve tests" tests at line 2463 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect239k1 curve tests" tests at line 2541 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253 # INFO: @ ../test/testutil/stanza.c:122 # Starting "zero x-coord regression tests" tests at line 3297 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v1 curve tests" tests at line 3548 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime256v1 curve tests" tests at line 3599 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224r1 curve tests" tests at line 3639 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp384r1 curve tests" tests at line 3679 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp521r1 curve tests" tests at line 3721 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163k1 curve tests" tests at line 3763 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r2 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233k1 curve tests" tests at line 3915 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233r1 curve tests" tests at line 3987 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283k1 curve tests" tests at line 4059 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283r1 curve tests" tests at line 4131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409k1 curve tests" tests at line 4203 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409r1 curve tests" tests at line 4278 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571k1 curve tests" tests at line 4353 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571r1 curve tests" tests at line 4428 # INFO: @ ../test/testutil/stanza.c:32 # Completed 442 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests (with random keys)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests" tests at line 2503 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH negative tests (with random keys)" tests at line 3620 # INFO: @ ../test/testutil/stanza.c:32 # Completed 305 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0 ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDSA tests" tests at line 38 # INFO: @ ../test/testutil/stanza.c:122 # Starting "DigestSign and DigestVerify" tests at line 93 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS tests" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 6 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0 ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53 # INFO: @ ../test/testutil/stanza.c:32 # Completed 750 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0 ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 70 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0 ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES OCB Test vectors" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 31 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0 ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC5297 AES-SIV" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-192-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-SIV # # INFO: @ ../test/evp_test.c:590 # aes-256-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-SIV # # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0 ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14 # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CFB8 # # INFO: @ ../test/evp_test.c:590 # ARIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CFB8 # # INFO: @ ../test/evp_test.c:590 # ARIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CFB8 # # INFO: @ ../test/evp_test.c:590 # ARIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CTR # # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM test vectors from RFC8269" tests at line 149 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM self-generated test vectors" tests at line 167 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197 # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/testutil/stanza.c:32 # Completed 33 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0 ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Self generated BF test vectors" tests at line 10 # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-ECB # # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-ECB # # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CBC # # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CBC # # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-OFB # # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-OFB # # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CFB # # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CFB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0 ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia tests from RFC3713" tests at line 14 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CTR # # INFO: @ ../test/testutil/stanza.c:32 # Completed 87 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0 ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia CTS tests from RFC6803" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0 ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431 # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-ECB # # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-ECB # # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-ECB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 63 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0 ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20 test vectors from RFC7539" tests at line 14 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20" tests at line 47 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/testutil/stanza.c:32 # Completed 27 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0 ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES ECB Tests (from destest)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (from FIPS PUB 81)" tests at line 53 # INFO: @ ../test/evp_test.c:590 # DES-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-CBC # # INFO: @ ../test/evp_test.c:590 # DES-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-CFB8 # # INFO: @ ../test/evp_test.c:590 # DES-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-CFB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (various sources)" tests at line 78 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-CFB1 # # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-CFB1 # # INFO: @ ../test/evp_test.c:590 # DESX-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DESX-CBC # # INFO: @ ../test/testutil/stanza.c:32 # Completed 13 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0 ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10 # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 97 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0 ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC2 Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-ECB # # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-ECB # # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-40-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-40-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-40-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-64-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-64-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CFB # # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 15 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0 ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests" tests at line 9 # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests (From RFC6229)" tests at line 47 # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-40 # # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-40 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/testutil/stanza.c:32 # Completed 11 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0 ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4-HMAC-MD5 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-HMAC-MD5 # # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-HMAC-MD5 # # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0 ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC5 Tests" tests at line 11 # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 15 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0 ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CBC # # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CBC # # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27 # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85 # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 50 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0 ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SM4-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-ECB # # INFO: @ ../test/evp_test.c:590 # SM4-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-CBC # # INFO: @ ../test/evp_test.c:590 # SM4-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-OFB # # INFO: @ ../test/evp_test.c:590 # SM4-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-CFB # # INFO: @ ../test/evp_test.c:590 # SM4-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-CTR # # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0 ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Base64 tests" tests at line 14 # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2363 # false # INFO: @ ../test/testutil/stanza.c:32 # Completed 47 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 19 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0 ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0 ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0 ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:122 # Starting "Custom keyed BLAKE2 tests" tests at line 144 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:32 # Completed 41 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0 ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 46 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0 ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH tests" tests at line 17 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - explicit rounds" tests at line 174 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:32 # Completed 30 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0 ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0 ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "BLAKE tests" tests at line 19 # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0 ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD2 tests" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD4 tests" tests at line 46 # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5 tests" tests at line 83 # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5-SHA1" tests at line 113 # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 17 tests with 0 errors and 7 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0 ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MDC2 test vectors" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 3 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0 ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RIPEMD160 tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0 ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 53 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0 ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14 # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 9 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0 ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0 ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PKCS12 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0 ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0 ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 7 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0 ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 66 # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 596 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 610 # INFO: @ ../test/testutil/stanza.c:32 # Completed 62 tests with 0 errors and 9 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0 ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160r1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160t1 curve tests" tests at line 52 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192r1 curve tests" tests at line 90 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192t1 curve tests" tests at line 130 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224r1 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224t1 curve tests" tests at line 210 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256r1 curve tests" tests at line 250 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256t1 curve tests" tests at line 290 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320r1 curve tests" tests at line 330 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320t1 curve tests" tests at line 370 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384r1 curve tests" tests at line 410 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384t1 curve tests" tests at line 452 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512r1 curve tests" tests at line 494 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512t1 curve tests" tests at line 536 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (RFC 7027)" tests at line 1230 # INFO: @ ../test/testutil/stanza.c:32 # Completed 124 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0 ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 tests" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 key generation tests" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0 ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt ok 70 # skip DSA not disabled or ERR disabled ok 71 # skip DSA not disabled or ERR disabled ok 72 # skip SM2 not disabled ok 30-test_evp_extra.t ................ # The results of this test will end up in test-runs/test_evp_extra 1..3 # Subtest: ../../test/evp_extra_test 1..60 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 2 - test_EVP_DigestSignInit ok 3 - test_EVP_DigestVerifyInit ok 4 - test_siphash_digestsign ok 5 - test_EVP_Digest ok 6 - test_EVP_md_null # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_PKEY_sign_with_app_method 1..2 ok 34 - iteration 1 ok 35 - iteration 2 ok 8 - test_EVP_PKEY_sign_with_app_method # Subtest: test_EVP_Enveloped 1..2 ok 36 - iteration 1 ok 37 - iteration 2 ok 9 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 38 - iteration 1 ok 39 - iteration 2 ok 40 - iteration 3 ok 10 - test_d2i_AutoPrivateKey ok 11 - test_privatekey_to_pkcs8 ok 12 - test_EVP_PKCS82PKEY_wrong_tag ok 13 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 41 - iteration 1 ok 42 - iteration 2 ok 14 - test_EC_keygen_with_enc ok 15 - test_EVP_SM2 ok 16 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 17 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 51 - iteration 1 ok 52 - iteration 2 ok 53 - iteration 3 ok 54 - iteration 4 ok 55 - iteration 5 ok 56 - iteration 6 ok 57 - iteration 7 ok 58 - iteration 8 ok 18 - test_EVP_PKEY_check ok 19 - test_CMAC_keygen ok 20 - test_HKDF ok 21 - test_emptyikm_HKDF ok 22 - test_empty_salt_info_HKDF ok 23 - test_X509_PUBKEY_inplace ok 24 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 59 - iteration 1 ok 60 - iteration 2 ok 61 - iteration 3 ok 25 - test_invalide_ec_char2_pub_range_decode ok 26 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 27 - test_DSA_priv_pub ok 28 - test_RSA_get_set_params ok 29 - test_RSA_OAEP_set_get_params ok 30 - test_RSA_OAEP_set_null_label ok 31 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 32 - test_DH_priv_pub ok 33 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 34 - test_EC_priv_pub ok 35 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 ok 62 - iteration 1 ok 63 - iteration 2 ok 36 - test_keygen_with_empty_template # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 64 - iteration 1 ok 65 - iteration 2 ok 37 - test_pkey_ctx_fail_without_provider ok 38 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 ok 66 - iteration 1 ok 67 - iteration 2 ok 68 - iteration 3 ok 69 - iteration 4 ok 70 - iteration 5 ok 71 - iteration 6 ok 72 - iteration 7 ok 73 - iteration 8 ok 74 - iteration 9 ok 75 - iteration 10 ok 76 - iteration 11 ok 77 - iteration 12 ok 39 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 # SKIP: @ ../test/evp_extra_test.c:3482 # Test requires legacy provider to be loaded ok 78 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3482 # Test requires legacy provider to be loaded ok 79 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3482 # Test requires legacy provider to be loaded ok 80 - iteration 3 # skipped ok 81 - iteration 4 ok 82 - iteration 5 ok 83 - iteration 6 ok 40 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 84 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 85 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 86 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 87 - iteration 4 # skipped ok 41 - test_evp_bf_default_keylen # skipped ok 42 - test_EVP_rsa_pss_with_keygen_bits ok 43 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 ok 88 - iteration 1 ok 89 - iteration 2 ok 90 - iteration 3 ok 91 - iteration 4 ok 92 - iteration 5 ok 93 - iteration 6 ok 94 - iteration 7 ok 95 - iteration 8 ok 96 - iteration 9 ok 97 - iteration 10 ok 98 - iteration 11 ok 99 - iteration 12 ok 100 - iteration 13 ok 44 - test_ecpub ok 45 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 101 - iteration 1 ok 102 - iteration 2 ok 103 - iteration 3 ok 104 - iteration 4 ok 105 - iteration 5 ok 106 - iteration 6 ok 107 - iteration 7 ok 108 - iteration 8 ok 46 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 47 - test_evp_reset # Subtest: test_evp_reinit_seq 1..4 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 48 - test_evp_reinit_seq # Subtest: test_gcm_reinit 1..2 ok 115 - iteration 1 ok 116 - iteration 2 ok 49 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 117 - iteration 1 ok 118 - iteration 2 ok 119 - iteration 3 ok 120 - iteration 4 ok 121 - iteration 5 ok 122 - iteration 6 ok 123 - iteration 7 ok 124 - iteration 8 ok 125 - iteration 9 ok 126 - iteration 10 ok 127 - iteration 11 ok 128 - iteration 12 ok 50 - test_evp_updated_iv # Subtest: test_ivlen_change 1..3 ok 129 - iteration 1 ok 130 - iteration 2 ok 131 - iteration 3 ok 51 - test_ivlen_change # Subtest: test_keylen_change 1..4 # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 132 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 133 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 134 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 135 - iteration 4 # skipped ok 52 - test_keylen_change # skipped # Subtest: test_custom_pmeth 1..12 ok 136 - iteration 1 ok 137 - iteration 2 ok 138 - iteration 3 ok 139 - iteration 4 ok 140 - iteration 5 ok 141 - iteration 6 ok 142 - iteration 7 ok 143 - iteration 8 ok 144 - iteration 9 ok 145 - iteration 10 ok 146 - iteration 11 ok 147 - iteration 12 ok 53 - test_custom_pmeth ok 54 - test_evp_md_cipher_meth ok 55 - test_custom_md_meth ok 56 - test_custom_ciph_meth # Subtest: test_ecx_short_keys 1..4 ok 148 - iteration 1 ok 149 - iteration 2 ok 150 - iteration 3 ok 151 - iteration 4 ok 57 - test_ecx_short_keys # Subtest: test_ecx_not_private_key 1..8 # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 152 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 153 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 154 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 155 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 156 - iteration 5 # skipped ok 157 - iteration 6 # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 158 - iteration 7 # skipped ok 159 - iteration 8 ok 58 - test_ecx_not_private_key ok 59 - test_aes_gcm_ivlen_change_cve_2023_5363 # SKIP: @ ../test/evp_extra_test.c:5345 # Test requires legacy provider to be loaded ok 60 - test_aes_rc4_keylen_change_cve_2023_5363 # skipped ../../util/wrap.pl ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test # Subtest: ../../test/evp_extra_test 1..60 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 1 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 2 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 3 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 4 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 5 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 6 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 7 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 8 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 9 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 10 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 11 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 12 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 13 - iteration 13 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 14 - iteration 14 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 15 - iteration 15 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 16 - iteration 16 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 17 - iteration 17 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 18 - iteration 18 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 19 - iteration 19 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 20 - iteration 20 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 21 - iteration 21 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 22 - iteration 22 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 23 - iteration 23 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 24 - iteration 24 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 25 - iteration 25 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 26 - iteration 26 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 27 - iteration 27 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 28 - iteration 28 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 29 - iteration 29 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 30 - iteration 30 # skipped ok 2 - test_EVP_DigestSignInit # skipped # SKIP: @ ../test/evp_extra_test.c:1532 # Test does not support a non-default library context ok 3 - test_EVP_DigestVerifyInit # skipped # SKIP: @ ../test/evp_extra_test.c:1574 # Test does not support a non-default library context ok 4 - test_siphash_digestsign # skipped ok 5 - test_EVP_Digest # SKIP: @ ../test/evp_extra_test.c:1671 # Test does not support a non-default library context ok 6 - test_EVP_md_null # skipped # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_PKEY_sign_with_app_method 1..2 ok 34 - iteration 1 ok 35 - iteration 2 ok 8 - test_EVP_PKEY_sign_with_app_method # Subtest: test_EVP_Enveloped 1..2 # SKIP: @ ../test/evp_extra_test.c:1303 # Test does not support a non-default library context ok 36 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1303 # Test does not support a non-default library context ok 37 - iteration 2 # skipped ok 9 - test_EVP_Enveloped # skipped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 38 - iteration 1 ok 39 - iteration 2 ok 40 - iteration 3 ok 10 - test_d2i_AutoPrivateKey ok 11 - test_privatekey_to_pkcs8 ok 12 - test_EVP_PKCS82PKEY_wrong_tag ok 13 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 41 - iteration 1 ok 42 - iteration 2 ok 14 - test_EC_keygen_with_enc ok 15 - test_EVP_SM2 ok 16 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 17 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 51 - iteration 1 ok 52 - iteration 2 ok 53 - iteration 3 ok 54 - iteration 4 ok 55 - iteration 5 ok 56 - iteration 6 ok 57 - iteration 7 ok 58 - iteration 8 ok 18 - test_EVP_PKEY_check # SKIP: @ ../test/evp_extra_test.c:2461 # Test does not support a non-default library context ok 19 - test_CMAC_keygen # skipped ok 20 - test_HKDF ok 21 - test_emptyikm_HKDF ok 22 - test_empty_salt_info_HKDF ok 23 - test_X509_PUBKEY_inplace ok 24 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 59 - iteration 1 ok 60 - iteration 2 ok 61 - iteration 3 ok 25 - test_invalide_ec_char2_pub_range_decode ok 26 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 27 - test_DSA_priv_pub ok 28 - test_RSA_get_set_params # SKIP: @ ../test/evp_extra_test.c:2930 # Test does not support a non-default library context ok 29 - test_RSA_OAEP_set_get_params # skipped ok 30 - test_RSA_OAEP_set_null_label ok 31 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 32 - test_DH_priv_pub ok 33 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 34 - test_EC_priv_pub ok 35 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 # SKIP: @ ../test/evp_extra_test.c:3171 # Test does not support a non-default library context ok 62 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3171 # Test does not support a non-default library context ok 63 - iteration 2 # skipped ok 36 - test_keygen_with_empty_template # skipped # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 64 - iteration 1 ok 65 - iteration 2 ok 37 - test_pkey_ctx_fail_without_provider ok 38 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 66 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 67 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 68 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 69 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 70 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 71 - iteration 6 # skipped ok 72 - iteration 7 ok 73 - iteration 8 ok 74 - iteration 9 ok 75 - iteration 10 ok 76 - iteration 11 ok 77 - iteration 12 ok 39 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 ok 78 - iteration 1 ok 79 - iteration 2 ok 80 - iteration 3 ok 81 - iteration 4 ok 82 - iteration 5 ok 83 - iteration 6 ok 40 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 ok 84 - iteration 1 ok 85 - iteration 2 ok 86 - iteration 3 ok 87 - iteration 4 ok 41 - test_evp_bf_default_keylen ok 42 - test_EVP_rsa_pss_with_keygen_bits ok 43 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 88 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 89 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 90 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 91 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 92 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 93 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 94 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 95 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 96 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 97 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 98 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 99 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 100 - iteration 13 # skipped ok 44 - test_ecpub # skipped ok 45 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 101 - iteration 1 ok 102 - iteration 2 ok 103 - iteration 3 ok 104 - iteration 4 ok 105 - iteration 5 ok 106 - iteration 6 ok 107 - iteration 7 ok 108 - iteration 8 ok 46 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 47 - test_evp_reset # Subtest: test_evp_reinit_seq 1..4 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 48 - test_evp_reinit_seq # Subtest: test_gcm_reinit 1..2 ok 115 - iteration 1 ok 116 - iteration 2 ok 49 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 117 - iteration 1 ok 118 - iteration 2 ok 119 - iteration 3 ok 120 - iteration 4 ok 121 - iteration 5 ok 122 - iteration 6 ok 123 - iteration 7 ok 124 - iteration 8 ok 125 - iteration 9 ok 126 - iteration 10 ok 127 - iteration 11 ok 128 - iteration 12 ok 50 - test_evp_updated_iv # Subtest: test_ivlen_change 1..3 ok 129 - iteration 1 ok 130 - iteration 2 ok 131 - iteration 3 ok 51 - test_ivlen_change # Subtest: test_keylen_change 1..4 ok 132 - iteration 1 ok 133 - iteration 2 ok 134 - iteration 3 ok 135 - iteration 4 ok 52 - test_keylen_change # Subtest: test_custom_pmeth 1..12 ok 136 - iteration 1 ok 137 - iteration 2 ok 138 - iteration 3 ok 139 - iteration 4 ok 140 - iteration 5 ok 141 - iteration 6 ok 142 - iteration 7 ok 143 - iteration 8 ok 144 - iteration 9 ok 145 - iteration 10 ok 146 - iteration 11 ok 147 - iteration 12 ok 53 - test_custom_pmeth ok 54 - test_evp_md_cipher_meth # SKIP: @ ../test/evp_extra_test.c:4736 # Non-default libctx ok 55 - test_custom_md_meth # skipped # SKIP: @ ../test/evp_extra_test.c:4818 # Non-default libctx ok 56 - test_custom_ciph_meth # skipped # Subtest: test_ecx_short_keys 1..4 ok 148 - iteration 1 ok 149 - iteration 2 ok 150 - iteration 3 ok 151 - iteration 4 ok 57 - test_ecx_short_keys # Subtest: test_ecx_not_private_key 1..8 # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 152 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 153 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 154 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 155 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 156 - iteration 5 # skipped ok 157 - iteration 6 # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 158 - iteration 7 # skipped ok 159 - iteration 8 ok 58 - test_ecx_not_private_key ok 59 - test_aes_gcm_ivlen_change_cve_2023_5363 ok 60 - test_aes_rc4_keylen_change_cve_2023_5363 ../../util/wrap.pl ../../test/evp_extra_test -context => 0 ok 2 - running evp_extra_test with a non-default library context # Subtest: ../../test/evp_extra_test2 1..23 ok 1 - evp_test_name_parsing ok 2 - test_alternative_default # Subtest: test_d2i_AutoPrivateKey_ex 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 3 - test_d2i_AutoPrivateKey_ex # Subtest: test_d2i_PrivateKey_ex 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 4 - test_d2i_PrivateKey_ex ok 5 - test_ec_tofrom_data_select ok 6 - test_ecx_tofrom_data_select ok 7 - test_sm2_tofrom_data_select ok 8 - test_dsa_todata ok 9 - test_dsa_tofrom_data_select # Subtest: test_dsa_fromdata_digest_prop 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 10 - test_dsa_fromdata_digest_prop ok 11 - test_dh_tofrom_data_select ok 12 - test_dh_paramgen ok 13 - test_rsa_tofrom_data_select ok 14 - test_pkey_todata_null ok 15 - test_pkey_export_null ok 16 - test_pkey_export ok 17 - test_pkcs8key_nid_bio # Subtest: test_PEM_read_bio_negative 1..6 # A068BDF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 11 - iteration 1 # A068BDF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 12 - iteration 2 # A068BDF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 13 - iteration 3 # A068BDF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 14 - iteration 4 # A068BDF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 15 - iteration 5 # A068BDF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 16 - iteration 6 ok 18 - test_PEM_read_bio_negative # Subtest: test_PEM_read_bio_negative_wrong_password 1..2 # A068BDF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # A068BDF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # A068BDF7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96: # A068BDF7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: # A068BDF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # A068BDF7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 17 - iteration 1 # A068BDF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # A068BDF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # A068BDF7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96: # A068BDF7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: # A068BDF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # A068BDF7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 18 - iteration 2 ok 19 - test_PEM_read_bio_negative_wrong_password ok 20 - test_rsa_pss_sign ok 21 - test_evp_md_ctx_copy # Subtest: test_provider_unload_effective 1..2 ok 19 - iteration 1 ok 20 - iteration 2 ok 22 - test_provider_unload_effective ok 23 - test_evp_pbe_alg_add ../../util/wrap.pl ../../test/evp_extra_test2 => 0 ok 3 - running evp_extra_test2 ok 30-test_evp_fetch_prov.t ........... # The results of this test will end up in test-runs/test_evp_fetch_prov 1..13 # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0 ok 1 - running evp_fetch_prov_test using the default libctx # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0 ok 2 - running evp_fetch_prov_test with digest # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0 ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0 ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0 ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0 ok 8 - running evp_fetch_prov_test with cipher # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0 ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0 ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0 ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail ok 30-test_evp_kdf.t .................. # The results of this test will end up in test-runs/test_evp_kdf 1..1 # Subtest: ../../test/evp_kdf_test 1..48 ok 1 - test_kdf_pbkdf1 ok 2 - test_kdf_pbkdf1_key_too_long ok 3 - test_kdf_kbkdf_6803_128 ok 4 - test_kdf_kbkdf_6803_256 ok 5 - test_kdf_kbkdf_invalid_digest ok 6 - test_kdf_kbkdf_invalid_mac ok 7 - test_kdf_kbkdf_zero_output_size ok 8 - test_kdf_kbkdf_empty_key ok 9 - test_kdf_kbkdf_1byte_key ok 10 - test_kdf_kbkdf_8009_prf1 ok 11 - test_kdf_kbkdf_8009_prf2 ok 12 - test_kdf_kbkdf_fixedinfo ok 13 - test_kdf_get_kdf ok 14 - test_kdf_tls1_prf ok 15 - test_kdf_tls1_prf_invalid_digest ok 16 - test_kdf_tls1_prf_zero_output_size ok 17 - test_kdf_tls1_prf_empty_secret ok 18 - test_kdf_tls1_prf_1byte_secret ok 19 - test_kdf_tls1_prf_empty_seed ok 20 - test_kdf_tls1_prf_1byte_seed ok 21 - test_kdf_hkdf ok 22 - test_kdf_hkdf_invalid_digest ok 23 - test_kdf_hkdf_zero_output_size ok 24 - test_kdf_hkdf_empty_key ok 25 - test_kdf_hkdf_1byte_key ok 26 - test_kdf_hkdf_empty_salt ok 27 - test_kdf_hkdf_gettables ok 28 - test_kdf_hkdf_gettables_expandonly ok 29 - test_kdf_hkdf_gettables_no_digest ok 30 - test_kdf_hkdf_derive_set_params_fail ok 31 - test_kdf_hkdf_set_invalid_mode ok 32 - test_kdf_hkdf_set_ctx_param_fail ok 33 - test_kdf_pbkdf2 ok 34 - test_kdf_pbkdf2_small_output ok 35 - test_kdf_pbkdf2_large_output ok 36 - test_kdf_pbkdf2_small_salt ok 37 - test_kdf_pbkdf2_small_iterations ok 38 - test_kdf_pbkdf2_small_salt_pkcs5 ok 39 - test_kdf_pbkdf2_small_iterations_pkcs5 ok 40 - test_kdf_pbkdf2_invalid_digest ok 41 - test_kdf_scrypt ok 42 - test_kdf_ss_hash ok 43 - test_kdf_ss_hmac ok 44 - test_kdf_ss_kmac ok 45 - test_kdf_sshkdf ok 46 - test_kdf_x963 ok 47 - test_kdf_x942_asn1 ok 48 - test_kdf_krb5kdf ../../util/wrap.pl ../../test/evp_kdf_test => 0 ok 1 - running evp_kdf_test ok 30-test_evp_libctx.t ............... # The results of this test will end up in test-runs/test_evp_libctx 1..2 # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..120 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching AES-128-ECB # ok 57 - iteration 3 # Fetching ARIA-256-CBC # ok 58 - iteration 4 # Fetching AES-256-GCM # ok 59 - iteration 5 # Fetching ARIA-128-GCM # ok 60 - iteration 6 # Fetching SM4-ECB # ok 61 - iteration 7 # Fetching AES-192-CFB # ok 62 - iteration 8 # Fetching ARIA-256-ECB # ok 63 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 64 - iteration 10 # Fetching AES-128-WRAP # ok 65 - iteration 11 # Fetching DES3-WRAP # ok 66 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 67 - iteration 13 # Fetching SM4-OFB # ok 68 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 69 - iteration 15 # Fetching ARIA-256-CCM # ok 70 - iteration 16 # Fetching AES-128-XTS # ok 71 - iteration 17 # Fetching ARIA-256-GCM # ok 72 - iteration 18 # Fetching AES-128-CFB # ok 73 - iteration 19 # Fetching AES-128-GCM # ok 74 - iteration 20 # Fetching AES-256-CBC # ok 75 - iteration 21 # Fetching DES-EDE3-CBC # ok 76 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 77 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 78 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 79 - iteration 25 # Fetching AES-256-WRAP # ok 80 - iteration 26 # Fetching AES-192-CCM # ok 81 - iteration 27 # Fetching ARIA-192-ECB # ok 82 - iteration 28 # Fetching AES-256-OFB # ok 83 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 84 - iteration 30 # Fetching AES-256-CFB # ok 85 - iteration 31 # Fetching AES-128-CCM # ok 86 - iteration 32 # Fetching AES-192-GCM # ok 87 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 88 - iteration 34 # Fetching ARIA-128-CTR # ok 89 - iteration 35 # Fetching AES-256-ECB # ok 90 - iteration 36 # Fetching ARIA-128-OFB # ok 91 - iteration 37 # Fetching ARIA-256-CFB # ok 92 - iteration 38 # Fetching ARIA-192-GCM # ok 93 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 94 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 95 - iteration 41 # Fetching AES-192-CBC # ok 96 - iteration 42 # Fetching ARIA-192-CBC # ok 97 - iteration 43 # Fetching AES-192-ECB # ok 98 - iteration 44 # Fetching ARIA-128-CFB # ok 99 - iteration 45 # Fetching ARIA-256-CTR # ok 100 - iteration 46 # Fetching SM4-CBC # ok 101 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 102 - iteration 48 # Fetching AES-192-WRAP # ok 103 - iteration 49 # Fetching SM4-CTR # ok 104 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 105 - iteration 51 # Fetching AES-128-CBC # ok 106 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 107 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 108 - iteration 54 # Fetching SM4-CFB # ok 109 - iteration 55 # Fetching ARIA-128-CBC # ok 110 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 111 - iteration 57 # Fetching ARIA-192-CCM # ok 112 - iteration 58 # Fetching ARIA-256-OFB # ok 113 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 114 - iteration 60 # Fetching DES-EDE-ECB # ok 115 - iteration 61 # Fetching AES-192-OFB # ok 116 - iteration 62 # Fetching ARIA-192-CTR # ok 117 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 118 - iteration 64 # Fetching ARIA-128-ECB # ok 119 - iteration 65 # Fetching ARIA-192-CFB # ok 120 - iteration 66 # Fetching ARIA-192-OFB # ok 121 - iteration 67 # Fetching ARIA-128-CCM # ok 122 - iteration 68 # Fetching AES-256-XTS # ok 123 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 124 - iteration 70 # Fetching NULL # ok 125 - iteration 71 # Fetching AES-128-CBC-CTS # ok 126 - iteration 72 # Fetching AES-192-CBC-CTS # ok 127 - iteration 73 # Fetching AES-256-CBC-CTS # ok 128 - iteration 74 # Fetching AES-256-CFB1 # ok 129 - iteration 75 # Fetching AES-192-CFB1 # ok 130 - iteration 76 # Fetching AES-128-CFB1 # ok 131 - iteration 77 # Fetching AES-256-CFB8 # ok 132 - iteration 78 # Fetching AES-192-CFB8 # ok 133 - iteration 79 # Fetching AES-128-CFB8 # ok 134 - iteration 80 # Fetching AES-256-CTR # ok 135 - iteration 81 # Fetching AES-192-CTR # ok 136 - iteration 82 # Fetching AES-128-CTR # ok 137 - iteration 83 # Fetching AES-256-OCB # ok 138 - iteration 84 # Fetching AES-192-OCB # ok 139 - iteration 85 # Fetching AES-128-OCB # ok 140 - iteration 86 # Fetching AES-128-SIV # ok 141 - iteration 87 # Fetching AES-192-SIV # ok 142 - iteration 88 # Fetching AES-256-SIV # ok 143 - iteration 89 # Fetching AES-256-WRAP-INV # ok 144 - iteration 90 # Fetching AES-192-WRAP-INV # ok 145 - iteration 91 # Fetching AES-128-WRAP-INV # ok 146 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 147 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 148 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 149 - iteration 95 # Fetching ARIA-256-CFB1 # ok 150 - iteration 96 # Fetching ARIA-192-CFB1 # ok 151 - iteration 97 # Fetching ARIA-128-CFB1 # ok 152 - iteration 98 # Fetching ARIA-256-CFB8 # ok 153 - iteration 99 # Fetching ARIA-192-CFB8 # ok 154 - iteration 100 # Fetching ARIA-128-CFB8 # ok 155 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 156 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 157 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 158 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 159 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 160 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 161 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 162 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 163 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 164 - iteration 110 # Fetching DES-EDE3-ECB # ok 165 - iteration 111 # Fetching DES-EDE3-OFB # ok 166 - iteration 112 # Fetching DES-EDE3-CFB # ok 167 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 168 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 169 - iteration 115 # Fetching DES-EDE-CBC # ok 170 - iteration 116 # Fetching DES-EDE-OFB # ok 171 - iteration 117 # Fetching DES-EDE-CFB # ok 172 - iteration 118 # Fetching ChaCha20 # ok 173 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 174 - iteration 120 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..120 # Fetching AES-256-CCM # ok 175 - iteration 1 # Fetching AES-128-OFB # ok 176 - iteration 2 # Fetching AES-128-ECB # ok 177 - iteration 3 # Fetching ARIA-256-CBC # ok 178 - iteration 4 # Fetching AES-256-GCM # ok 179 - iteration 5 # Fetching ARIA-128-GCM # ok 180 - iteration 6 # Fetching SM4-ECB # ok 181 - iteration 7 # Fetching AES-192-CFB # ok 182 - iteration 8 # Fetching ARIA-256-ECB # ok 183 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 184 - iteration 10 # Fetching AES-128-WRAP # ok 185 - iteration 11 # Fetching DES3-WRAP # ok 186 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 187 - iteration 13 # Fetching SM4-OFB # ok 188 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 189 - iteration 15 # Fetching ARIA-256-CCM # ok 190 - iteration 16 # Fetching AES-128-XTS # ok 191 - iteration 17 # Fetching ARIA-256-GCM # ok 192 - iteration 18 # Fetching AES-128-CFB # ok 193 - iteration 19 # Fetching AES-128-GCM # ok 194 - iteration 20 # Fetching AES-256-CBC # ok 195 - iteration 21 # Fetching DES-EDE3-CBC # ok 196 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 197 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 198 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 199 - iteration 25 # Fetching AES-256-WRAP # ok 200 - iteration 26 # Fetching AES-192-CCM # ok 201 - iteration 27 # Fetching ARIA-192-ECB # ok 202 - iteration 28 # Fetching AES-256-OFB # ok 203 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 204 - iteration 30 # Fetching AES-256-CFB # ok 205 - iteration 31 # Fetching AES-128-CCM # ok 206 - iteration 32 # Fetching AES-192-GCM # ok 207 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 208 - iteration 34 # Fetching ARIA-128-CTR # ok 209 - iteration 35 # Fetching AES-256-ECB # ok 210 - iteration 36 # Fetching ARIA-128-OFB # ok 211 - iteration 37 # Fetching ARIA-256-CFB # ok 212 - iteration 38 # Fetching ARIA-192-GCM # ok 213 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 214 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 215 - iteration 41 # Fetching AES-192-CBC # ok 216 - iteration 42 # Fetching ARIA-192-CBC # ok 217 - iteration 43 # Fetching AES-192-ECB # ok 218 - iteration 44 # Fetching ARIA-128-CFB # ok 219 - iteration 45 # Fetching ARIA-256-CTR # ok 220 - iteration 46 # Fetching SM4-CBC # ok 221 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 222 - iteration 48 # Fetching AES-192-WRAP # ok 223 - iteration 49 # Fetching SM4-CTR # ok 224 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 225 - iteration 51 # Fetching AES-128-CBC # ok 226 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 227 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 228 - iteration 54 # Fetching SM4-CFB # ok 229 - iteration 55 # Fetching ARIA-128-CBC # ok 230 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 231 - iteration 57 # Fetching ARIA-192-CCM # ok 232 - iteration 58 # Fetching ARIA-256-OFB # ok 233 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 234 - iteration 60 # Fetching DES-EDE-ECB # ok 235 - iteration 61 # Fetching AES-192-OFB # ok 236 - iteration 62 # Fetching ARIA-192-CTR # ok 237 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 238 - iteration 64 # Fetching ARIA-128-ECB # ok 239 - iteration 65 # Fetching ARIA-192-CFB # ok 240 - iteration 66 # Fetching ARIA-192-OFB # ok 241 - iteration 67 # Fetching ARIA-128-CCM # ok 242 - iteration 68 # Fetching AES-256-XTS # ok 243 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 244 - iteration 70 # Fetching NULL # ok 245 - iteration 71 # Fetching AES-128-CBC-CTS # ok 246 - iteration 72 # Fetching AES-192-CBC-CTS # ok 247 - iteration 73 # Fetching AES-256-CBC-CTS # ok 248 - iteration 74 # Fetching AES-256-CFB1 # ok 249 - iteration 75 # Fetching AES-192-CFB1 # ok 250 - iteration 76 # Fetching AES-128-CFB1 # ok 251 - iteration 77 # Fetching AES-256-CFB8 # ok 252 - iteration 78 # Fetching AES-192-CFB8 # ok 253 - iteration 79 # Fetching AES-128-CFB8 # ok 254 - iteration 80 # Fetching AES-256-CTR # ok 255 - iteration 81 # Fetching AES-192-CTR # ok 256 - iteration 82 # Fetching AES-128-CTR # ok 257 - iteration 83 # Fetching AES-256-OCB # ok 258 - iteration 84 # Fetching AES-192-OCB # ok 259 - iteration 85 # Fetching AES-128-OCB # ok 260 - iteration 86 # Fetching AES-128-SIV # ok 261 - iteration 87 # Fetching AES-192-SIV # ok 262 - iteration 88 # Fetching AES-256-SIV # ok 263 - iteration 89 # Fetching AES-256-WRAP-INV # ok 264 - iteration 90 # Fetching AES-192-WRAP-INV # ok 265 - iteration 91 # Fetching AES-128-WRAP-INV # ok 266 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 267 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 268 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 269 - iteration 95 # Fetching ARIA-256-CFB1 # ok 270 - iteration 96 # Fetching ARIA-192-CFB1 # ok 271 - iteration 97 # Fetching ARIA-128-CFB1 # ok 272 - iteration 98 # Fetching ARIA-256-CFB8 # ok 273 - iteration 99 # Fetching ARIA-192-CFB8 # ok 274 - iteration 100 # Fetching ARIA-128-CFB8 # ok 275 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 276 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 277 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 278 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 279 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 280 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 281 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 282 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 283 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 284 - iteration 110 # Fetching DES-EDE3-ECB # ok 285 - iteration 111 # Fetching DES-EDE3-OFB # ok 286 - iteration 112 # Fetching DES-EDE3-CFB # ok 287 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 288 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 289 - iteration 115 # Fetching DES-EDE-CBC # ok 290 - iteration 116 # Fetching DES-EDE-OFB # ok 291 - iteration 117 # Fetching DES-EDE-CFB # ok 292 - iteration 118 # Fetching ChaCha20 # ok 293 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 294 - iteration 120 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0 ok 1 - running default evp_libctx_test # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..148 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching RC2-CBC # ok 57 - iteration 3 # Fetching AES-128-ECB # ok 58 - iteration 4 # Fetching ARIA-256-CBC # ok 59 - iteration 5 # Fetching AES-256-GCM # ok 60 - iteration 6 # Fetching DES-CBC # ok 61 - iteration 7 # Fetching ARIA-128-GCM # ok 62 - iteration 8 # Fetching SM4-ECB # ok 63 - iteration 9 # Fetching BF-CBC # ok 64 - iteration 10 # Fetching AES-192-CFB # ok 65 - iteration 11 # Fetching ARIA-256-ECB # ok 66 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 67 - iteration 13 # Fetching AES-128-WRAP # ok 68 - iteration 14 # Fetching DES3-WRAP # ok 69 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 70 - iteration 16 # Fetching CAST5-CBC # ok 71 - iteration 17 # Fetching SM4-OFB # ok 72 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 73 - iteration 19 # Fetching ARIA-256-CCM # ok 74 - iteration 20 # Fetching AES-128-XTS # ok 75 - iteration 21 # Fetching ARIA-256-GCM # ok 76 - iteration 22 # Fetching AES-128-CFB # ok 77 - iteration 23 # Fetching AES-128-GCM # ok 78 - iteration 24 # Fetching AES-256-CBC # ok 79 - iteration 25 # Fetching DES-EDE3-CBC # ok 80 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 81 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 82 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 83 - iteration 29 # Fetching AES-256-WRAP # ok 84 - iteration 30 # Fetching AES-192-CCM # ok 85 - iteration 31 # Fetching ARIA-192-ECB # ok 86 - iteration 32 # Fetching AES-256-OFB # ok 87 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 88 - iteration 34 # Fetching AES-256-CFB # ok 89 - iteration 35 # Fetching RC4 # ok 90 - iteration 36 # Fetching DES-CFB # ok 91 - iteration 37 # Fetching AES-128-CCM # ok 92 - iteration 38 # Fetching AES-192-GCM # ok 93 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 94 - iteration 40 # Fetching ARIA-128-CTR # ok 95 - iteration 41 # Fetching AES-256-ECB # ok 96 - iteration 42 # Fetching ARIA-128-OFB # ok 97 - iteration 43 # Fetching ARIA-256-CFB # ok 98 - iteration 44 # Fetching ARIA-192-GCM # ok 99 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 100 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 101 - iteration 47 # Fetching SEED-CFB # ok 102 - iteration 48 # Fetching AES-192-CBC # ok 103 - iteration 49 # Fetching ARIA-192-CBC # ok 104 - iteration 50 # Fetching DES-ECB # ok 105 - iteration 51 # Fetching AES-192-ECB # ok 106 - iteration 52 # Fetching SEED-CBC # ok 107 - iteration 53 # Fetching ARIA-128-CFB # ok 108 - iteration 54 # Fetching ARIA-256-CTR # ok 109 - iteration 55 # Fetching SM4-CBC # ok 110 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 111 - iteration 57 # Fetching AES-192-WRAP # ok 112 - iteration 58 # Fetching SM4-CTR # ok 113 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 114 - iteration 60 # Fetching SEED-OFB # ok 115 - iteration 61 # Fetching AES-128-CBC # ok 116 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 117 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 118 - iteration 64 # Fetching SM4-CFB # ok 119 - iteration 65 # Fetching DES-OFB # ok 120 - iteration 66 # Fetching ARIA-128-CBC # ok 121 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 122 - iteration 68 # Fetching ARIA-192-CCM # ok 123 - iteration 69 # Fetching ARIA-256-OFB # ok 124 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 125 - iteration 71 # Fetching DES-EDE-ECB # ok 126 - iteration 72 # Fetching AES-192-OFB # ok 127 - iteration 73 # Fetching SEED-ECB # ok 128 - iteration 74 # Fetching ARIA-192-CTR # ok 129 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 130 - iteration 76 # Fetching ARIA-128-ECB # ok 131 - iteration 77 # Fetching ARIA-192-CFB # ok 132 - iteration 78 # Fetching ARIA-192-OFB # ok 133 - iteration 79 # Fetching ARIA-128-CCM # ok 134 - iteration 80 # Fetching AES-256-XTS # ok 135 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 136 - iteration 82 # Fetching NULL # ok 137 - iteration 83 # Fetching AES-128-CBC-CTS # ok 138 - iteration 84 # Fetching AES-192-CBC-CTS # ok 139 - iteration 85 # Fetching AES-256-CBC-CTS # ok 140 - iteration 86 # Fetching AES-256-CFB1 # ok 141 - iteration 87 # Fetching AES-192-CFB1 # ok 142 - iteration 88 # Fetching AES-128-CFB1 # ok 143 - iteration 89 # Fetching AES-256-CFB8 # ok 144 - iteration 90 # Fetching AES-192-CFB8 # ok 145 - iteration 91 # Fetching AES-128-CFB8 # ok 146 - iteration 92 # Fetching AES-256-CTR # ok 147 - iteration 93 # Fetching AES-192-CTR # ok 148 - iteration 94 # Fetching AES-128-CTR # ok 149 - iteration 95 # Fetching AES-256-OCB # ok 150 - iteration 96 # Fetching AES-192-OCB # ok 151 - iteration 97 # Fetching AES-128-OCB # ok 152 - iteration 98 # Fetching AES-128-SIV # ok 153 - iteration 99 # Fetching AES-192-SIV # ok 154 - iteration 100 # Fetching AES-256-SIV # ok 155 - iteration 101 # Fetching AES-256-WRAP-INV # ok 156 - iteration 102 # Fetching AES-192-WRAP-INV # ok 157 - iteration 103 # Fetching AES-128-WRAP-INV # ok 158 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 159 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 160 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 161 - iteration 107 # Fetching ARIA-256-CFB1 # ok 162 - iteration 108 # Fetching ARIA-192-CFB1 # ok 163 - iteration 109 # Fetching ARIA-128-CFB1 # ok 164 - iteration 110 # Fetching ARIA-256-CFB8 # ok 165 - iteration 111 # Fetching ARIA-192-CFB8 # ok 166 - iteration 112 # Fetching ARIA-128-CFB8 # ok 167 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 168 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 169 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 170 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 171 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 172 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 173 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 174 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 175 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 176 - iteration 122 # Fetching DES-EDE3-ECB # ok 177 - iteration 123 # Fetching DES-EDE3-OFB # ok 178 - iteration 124 # Fetching DES-EDE3-CFB # ok 179 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 180 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 181 - iteration 127 # Fetching DES-EDE-CBC # ok 182 - iteration 128 # Fetching DES-EDE-OFB # ok 183 - iteration 129 # Fetching DES-EDE-CFB # ok 184 - iteration 130 # Fetching ChaCha20 # ok 185 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 186 - iteration 132 # Fetching CAST5-ECB # ok 187 - iteration 133 # Fetching CAST5-OFB # ok 188 - iteration 134 # Fetching CAST5-CFB # ok 189 - iteration 135 # Fetching BF-ECB # ok 190 - iteration 136 # Fetching BF-OFB # ok 191 - iteration 137 # Fetching BF-CFB # ok 192 - iteration 138 # Fetching RC2-ECB # ok 193 - iteration 139 # Fetching RC2-40-CBC # ok 194 - iteration 140 # Fetching RC2-64-CBC # ok 195 - iteration 141 # Fetching RC2-CFB # ok 196 - iteration 142 # Fetching RC2-OFB # ok 197 - iteration 143 # Fetching RC4-40 # ok 198 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 199 - iteration 145 # Fetching DESX-CBC # ok 200 - iteration 146 # Fetching DES-CFB1 # ok 201 - iteration 147 # Fetching DES-CFB8 # ok 202 - iteration 148 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..148 # Fetching AES-256-CCM # ok 203 - iteration 1 # Fetching AES-128-OFB # ok 204 - iteration 2 # Fetching RC2-CBC # ok 205 - iteration 3 # Fetching AES-128-ECB # ok 206 - iteration 4 # Fetching ARIA-256-CBC # ok 207 - iteration 5 # Fetching AES-256-GCM # ok 208 - iteration 6 # Fetching DES-CBC # ok 209 - iteration 7 # Fetching ARIA-128-GCM # ok 210 - iteration 8 # Fetching SM4-ECB # ok 211 - iteration 9 # Fetching BF-CBC # ok 212 - iteration 10 # Fetching AES-192-CFB # ok 213 - iteration 11 # Fetching ARIA-256-ECB # ok 214 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 215 - iteration 13 # Fetching AES-128-WRAP # ok 216 - iteration 14 # Fetching DES3-WRAP # ok 217 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 218 - iteration 16 # Fetching CAST5-CBC # ok 219 - iteration 17 # Fetching SM4-OFB # ok 220 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 221 - iteration 19 # Fetching ARIA-256-CCM # ok 222 - iteration 20 # Fetching AES-128-XTS # ok 223 - iteration 21 # Fetching ARIA-256-GCM # ok 224 - iteration 22 # Fetching AES-128-CFB # ok 225 - iteration 23 # Fetching AES-128-GCM # ok 226 - iteration 24 # Fetching AES-256-CBC # ok 227 - iteration 25 # Fetching DES-EDE3-CBC # ok 228 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 229 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 230 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 231 - iteration 29 # Fetching AES-256-WRAP # ok 232 - iteration 30 # Fetching AES-192-CCM # ok 233 - iteration 31 # Fetching ARIA-192-ECB # ok 234 - iteration 32 # Fetching AES-256-OFB # ok 235 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 236 - iteration 34 # Fetching AES-256-CFB # ok 237 - iteration 35 # Fetching RC4 # ok 238 - iteration 36 # Fetching DES-CFB # ok 239 - iteration 37 # Fetching AES-128-CCM # ok 240 - iteration 38 # Fetching AES-192-GCM # ok 241 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 242 - iteration 40 # Fetching ARIA-128-CTR # ok 243 - iteration 41 # Fetching AES-256-ECB # ok 244 - iteration 42 # Fetching ARIA-128-OFB # ok 245 - iteration 43 # Fetching ARIA-256-CFB # ok 246 - iteration 44 # Fetching ARIA-192-GCM # ok 247 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 248 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 249 - iteration 47 # Fetching SEED-CFB # ok 250 - iteration 48 # Fetching AES-192-CBC # ok 251 - iteration 49 # Fetching ARIA-192-CBC # ok 252 - iteration 50 # Fetching DES-ECB # ok 253 - iteration 51 # Fetching AES-192-ECB # ok 254 - iteration 52 # Fetching SEED-CBC # ok 255 - iteration 53 # Fetching ARIA-128-CFB # ok 256 - iteration 54 # Fetching ARIA-256-CTR # ok 257 - iteration 55 # Fetching SM4-CBC # ok 258 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 259 - iteration 57 # Fetching AES-192-WRAP # ok 260 - iteration 58 # Fetching SM4-CTR # ok 261 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 262 - iteration 60 # Fetching SEED-OFB # ok 263 - iteration 61 # Fetching AES-128-CBC # ok 264 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 265 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 266 - iteration 64 # Fetching SM4-CFB # ok 267 - iteration 65 # Fetching DES-OFB # ok 268 - iteration 66 # Fetching ARIA-128-CBC # ok 269 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 270 - iteration 68 # Fetching ARIA-192-CCM # ok 271 - iteration 69 # Fetching ARIA-256-OFB # ok 272 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 273 - iteration 71 # Fetching DES-EDE-ECB # ok 274 - iteration 72 # Fetching AES-192-OFB # ok 275 - iteration 73 # Fetching SEED-ECB # ok 276 - iteration 74 # Fetching ARIA-192-CTR # ok 277 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 278 - iteration 76 # Fetching ARIA-128-ECB # ok 279 - iteration 77 # Fetching ARIA-192-CFB # ok 280 - iteration 78 # Fetching ARIA-192-OFB # ok 281 - iteration 79 # Fetching ARIA-128-CCM # ok 282 - iteration 80 # Fetching AES-256-XTS # ok 283 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 284 - iteration 82 # Fetching NULL # ok 285 - iteration 83 # Fetching AES-128-CBC-CTS # ok 286 - iteration 84 # Fetching AES-192-CBC-CTS # ok 287 - iteration 85 # Fetching AES-256-CBC-CTS # ok 288 - iteration 86 # Fetching AES-256-CFB1 # ok 289 - iteration 87 # Fetching AES-192-CFB1 # ok 290 - iteration 88 # Fetching AES-128-CFB1 # ok 291 - iteration 89 # Fetching AES-256-CFB8 # ok 292 - iteration 90 # Fetching AES-192-CFB8 # ok 293 - iteration 91 # Fetching AES-128-CFB8 # ok 294 - iteration 92 # Fetching AES-256-CTR # ok 295 - iteration 93 # Fetching AES-192-CTR # ok 296 - iteration 94 # Fetching AES-128-CTR # ok 297 - iteration 95 # Fetching AES-256-OCB # ok 298 - iteration 96 # Fetching AES-192-OCB # ok 299 - iteration 97 # Fetching AES-128-OCB # ok 300 - iteration 98 # Fetching AES-128-SIV # ok 301 - iteration 99 # Fetching AES-192-SIV # ok 302 - iteration 100 # Fetching AES-256-SIV # ok 303 - iteration 101 # Fetching AES-256-WRAP-INV # ok 304 - iteration 102 # Fetching AES-192-WRAP-INV # ok 305 - iteration 103 # Fetching AES-128-WRAP-INV # ok 306 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 307 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 308 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 309 - iteration 107 # Fetching ARIA-256-CFB1 # ok 310 - iteration 108 # Fetching ARIA-192-CFB1 # ok 311 - iteration 109 # Fetching ARIA-128-CFB1 # ok 312 - iteration 110 # Fetching ARIA-256-CFB8 # ok 313 - iteration 111 # Fetching ARIA-192-CFB8 # ok 314 - iteration 112 # Fetching ARIA-128-CFB8 # ok 315 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 316 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 317 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 318 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 319 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 320 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 321 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 322 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 323 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 324 - iteration 122 # Fetching DES-EDE3-ECB # ok 325 - iteration 123 # Fetching DES-EDE3-OFB # ok 326 - iteration 124 # Fetching DES-EDE3-CFB # ok 327 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 328 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 329 - iteration 127 # Fetching DES-EDE-CBC # ok 330 - iteration 128 # Fetching DES-EDE-OFB # ok 331 - iteration 129 # Fetching DES-EDE-CFB # ok 332 - iteration 130 # Fetching ChaCha20 # ok 333 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 334 - iteration 132 # Fetching CAST5-ECB # ok 335 - iteration 133 # Fetching CAST5-OFB # ok 336 - iteration 134 # Fetching CAST5-CFB # ok 337 - iteration 135 # Fetching BF-ECB # ok 338 - iteration 136 # Fetching BF-OFB # ok 339 - iteration 137 # Fetching BF-CFB # ok 340 - iteration 138 # Fetching RC2-ECB # ok 341 - iteration 139 # Fetching RC2-40-CBC # ok 342 - iteration 140 # Fetching RC2-64-CBC # ok 343 - iteration 141 # Fetching RC2-CFB # ok 344 - iteration 142 # Fetching RC2-OFB # ok 345 - iteration 143 # Fetching RC4-40 # ok 346 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 347 - iteration 145 # Fetching DESX-CBC # ok 348 - iteration 146 # Fetching DES-CFB1 # ok 349 - iteration 147 # Fetching DES-CFB8 # ok 350 - iteration 148 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0 ok 2 - running default-and-legacy evp_libctx_test ok 30-test_evp_pkey_dparam.t .......... # The results of this test will end up in test-runs/test_evp_pkey_dparam 1..1 # Subtest: ../../test/evp_pkey_dparams_test 1..2 # Subtest: params_bio_test 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - params_bio_test # Subtest: set_enc_pubkey_test 1..3 ok 4 - iteration 1 # SKIP: @ ../test/evp_pkey_dparams_test.c:282 # Not applicable test ok 5 - iteration 2 # skipped ok 6 - iteration 3 ok 2 - set_enc_pubkey_test ../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0 ok 1 - running evp_pkey_dparams_test ok 30-test_evp_pkey_provided.t ........ # The results of this test will end up in test-runs/test_evp_pkey_provided 1..1 # Subtest: ../../test/evp_pkey_provided_test 1..11 ok 1 - test_evp_pkey_ctx_dup_kdf_fail ok 2 - test_evp_pkey_get_bn_param_large # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhJQ1EjEsRY6gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOi6xN96dTGpP6+aHSEP/AYEULaL # m0BhEud4ODUPv3ikx6o9sXc4+h9vMMaasGpyRkwwu99uPv/jFnchxbZ6LIOfC6Ls # qDhP24zRjM0cFDbdfm3mB78Fy6KPllHyhrpoIwJc # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiIVSMjc1RQWgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEINULDD+Y8ZXjxNPUMVvgdsEUN6U # BAwuUSdzOBArcjtkeCU/fqRkw7EzXyjOBfcpHJF9epwL9T6bp1GnyyInAYvebuiX # oGNWcwBnc4fN28PQ0gsQDebej0JKws4NC5eXgwuF # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAga9IAoHG++RgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBRM3o9EcdiqG+oYoF3Gw6QEUMFB # RX7ikHnLmbVyMlzz1gfDxdN19rbArU6qGGK/Pl102hzDeEi/fDvPl9uAU0X7OX3Z # 0e9jB37iwD/s1WJ4yRg8FbEuWg31DxavWknhcVJw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg39jbUfHIY/gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG2iDf9kr+k3DEASFnDvk1QEUHp+ # v+bbWq53i43qEBoj8+sC2pT0LbOqxiJpQhKE9dbsFkE6I9G5XSzW+6kQAym6I/ma # Y7zyXgOsQijOkSUIrfaHtgPb/jUh5eKoaH2UWmsZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAik1WUjIgc7sAICCAAESHCU1c/i+nv09E/qdCDx # Rrn0bmDaq0aQnsG/t/OnuRH5P8kFCfBcDgusWjljawThi+4pIOg3/jiOkm7xvviL # jg8MVRT/E+iTjA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAhw8LZQH8aKiAICCAAESDSDDbNZ3pXCNWeNHIgR # 5nwAtwn1BOzEzcLq7dwOaUDUpo6FhyVO0D6DLXrrC/PvkR38gpLTXNSn9G4mDr1N # FY1TonklHCxzxQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAgMzrZoqjLkaQICCAAESBcsy+AXPLlM/1vFwMi9 # bYHxxIZOQJeoelVu9jJDSSNYf7Dc+2Q6+b8W5ZMNI5HFgMLx72ISebm4v5pyRU+o # C6ccVvW2stQfPw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgBkgbuPbiQcwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGp8pi1ZRl9wAB/W/zOc5zUEUGgV # el5Z5XraB0q4i+63oJPCQJTA/8uD0byZpiHSsNHYB0j6b/9ThvNi3686/CMnlSo/ # SAB8Xhe7GNSqmbWPA0q33hThVknyjelLadLVzcVS # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiwKZwtUQ/jVgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIZY4IWxqN3yBXWU11AzIBAEUHoB # rxi61r90Ff/nQr8Eh68Cf994LxHsuR0id+v1hv4+f0HOwcZfwf4o5Ity3R55RV1Q # tIL0GhGBihbBfgW92aSHSDAKdqVNwgQ4CrzFER5l # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhRyz3uNq4gtgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAN3dtOXpT6FIzqZXJTDoiMEUG2r # 6v2NunKOvkpU/p4hNRUry91MltuBc+EbIPzyF+KuXyeGKI6B1skRsXCxE8itNpoh # sqbPaaa4giY11by6O243ImKFI7/UWX73PuiSaHLb # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiiXCj/0YcK8gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOYrVllSMM0CuKHDJJxet9UEUFfZ # hMbr/zzwaz73ue2Vm5PqA4je69SJNMd+2lvfrr0skkTnts7Whx2gJ8kmz+nKVnYi # 9rtJF5ctKt6dtvLBpWpNerTYiCYVZoHrztcxXqCh # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi3HAuwBG1wnAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAwqvRM908YEf4gFZoRQ3oIEUJ6X # 5o+op/v0IciCA7KMSUozrgdgD1M2LxgSDzz8Q1dP0sPw+N26J7HX79rCEbqO9new # ps4E9tsk9H4ZB7RpuHVPRJyfdbP8lLC2SKm9wm8Z # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAj6BELIA/aEAgICCAAESHeaqlgLQoyy2m2KBLcs # PyfpHEScm6+i77touG+TudXUxt3G6hqEDcn+9TtXWS5saQSn5ZcqYjr1mGAiylhl # iTdRw9tSmTee8A== # -----END ENCRY # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption PTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAisHyENAoFveAICCAAESIV/PzQJPv2y1yx7rHVQ # YQyIiU1Qa8QGZZ/WH7/BCpBxqC2v1vgTjlJGQ4SnAFGHYiUMifb2asKiSL2cuyg4 # RyKS5QiAtYaZcQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAji0XshUc3KuQICCAAESP96mVQ0A+7dWH5W0/Ct # P9atbgcgNwfA9Oq0ZTUucgCbq5Nv8Av3ibAlyLReBBLKjNzajg184molAPSo8gh6 # ZLW0X/+9Jf5KSA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhfrTvy6wDknQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOJdLVR1IW5KgrQBijPZSUgEUMqT # afn8DKo5cr4URBrkWlJsYts63eVPWwu+2SXcgLg9eY54DRbUpVGt3v+2cUt+Tbub # c659XcYzpD8tYuKXKZiwTdrS880ZPajhzHS5pb2u # -----END ENCRYPTED PRIVATE KEY----- ok 3 - test_fromdata_rsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIq0rzLdaaQw8CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDWsIj9b0xjr60PRz/hEucNBIIB # ULNhf3DPr000aOnCn1xbq/S4bIMehjai7587mhZ4PhU8VP+JGLVVVabp3M5snfQf # n5p9P0JzKHIsVOL/l3gzq8grPx1cmsBoNMIJvs/dky4a2TL6pBOG2A/KJLxAo1Yi # tqTVFC4yDYec82ThRLN4o464NOzKci2FuWW9OGwLpgjU6D99sQKH4OufgP2PzdDu # 85dzonyHEdd0KEXUmAhT9tUNVO//aeeu5nkKeh/sDVq73NyY2BfgZi+qR5MWMAgx # 3eTFqsmHp0HXQdZ6CMkKYwqYO+l6BGrB+1EF2pcLqhl6WtnZWSFlf7EESmOYX68Y # 35PsEJnhaSN81+E2c553jHMEXTzKt5fndDqKgOIeNNFgqGUF6BZqdSKzDSFqucOS # 90vLg7s9+cASB/WScMtQxJ4z7Tl6pcccVY6ODiLED3M7/gY4QZovvV4+b9QMNWID # Fw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIDVqtcUZDvl0CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD/AmR2tLPZ/5DNPe2+sN7QBIIB # UANbiLGqVgn3K+wBVeS/XEBqzQNx17O7yLjx64VBoDX/DsL5wMDSunFb3qW5wp89 # v8AOhou+TdTEZ1Nr7zCn3BXoB7o2DbqgDjC8JNnEf6ptLfuKyN6LKvCE0lFLdFby # FMQQ5HOAb/0yVkIVrTQWgNGwJkoeifYKQcS0JCgWcMOK9+Lkj109DY1danFHMAOP # YpIxO3uacFAKxWZS6nCNbuBULlheUmXktLbFOFZYwS2VYzsrQ4PI8YikatBPTUF5 # jpKQ3uzLm/zJ5zy+CgUKwaKjMD31I3Swp4D1ZLvP0Yoew5PLsX0hzmJOi4tt4OS8 # lKRsdEyxo7a4880BF/wqffhdCkr0A9ZwdKHmkTEfcNHShaAcJIB9vUALPgFHt6Ut # 7/GmNRq8QfMJsbE6s1skRZXUihZW0eOBQxtlwy3JZ/La9hre8thl04yInTHv7Hx8 # og== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIE2mpq3dlBMUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBB3O67uH4ZEmdNSz4E/lWqjBIIB # UNHjWwY8xCXJSYnYfv3qYa3ndbrumfDDy2hRX4w1jbjkFg1k/MdZNl1QlM5PugQb # PeDL8i72UBHZBpVof6RdS1WgXnOTixm8DJs1gBlKt7jIJuofS/PU2aZHYy7Pjd+p # yBa0klvAQ01dHSeFPN2bDwhId8j2p4Hsf56jxqE8E7FYFb9lh2iwzaNJ3ngySRSJ # qADbp6c/yPMNlpXoCa+EUpLxKACKq/M9UaMnc+Igp+hts4w1m63w5DDN/G7Sf4Y4 # Gw7t8dZWVeN+7FX/uAIK/pasfZOGfYVb9EeGIxhIBcpBsDZrkX27zKMqRbernw/I # QfzFznsrWv864re45P3Ckw2036v3sYaFVCSH34kj9NCQG+LwRkniCmKpfhmQADv0 # eWSSGTEU9WlU1lGvKKIbSZ/TNOPEx2ipGfbHj59BKmIgM3x1mpnLA0o976S6DkGg # 6g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIAlcAseSYqdkCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBANMHpgmoNZOs8I+vMEy1xQBIIB # UF5RPIFCOQvbVWUlpDsIh/kO0B8fRLrk4DWPKtxPvvPsEKeeOvMiECxi0G6SS57P # IFsTNL/KWw9hTdZDYH7YHnXLTt3jFesIrmBYzOumjcEpbaZQADPZhkfhf6CCBaL0 # hy4nT9HOgbmGIh2boKqeyFnFgbdhyHooTV2yETDBqDFGqC7g/tRmd9AiAPNpNEQM # 3i42VMYpY+dxEUt77IBdrSBRbnim9a17nIWCP0kMRRHZd5hxWesmA7MzDRh6uYhG # D1gNQiYPAyhtOCjArmYl4tERqbYDC2Ga+0z8t4UqxyaN1/EbgqnbSjTp3Ygh9A2a # hU3LplDS60f0JJ8OGauoprbu0UnYPVDeg7n1WrDOjfU2qcZRn2kVbmpqZXjPxmOU # rQWZIffsKwxPimM9yi3pbEyGiRTRrSvGYr7gR0vBSZFoNud4toCVXKh1bHhLOiPJ # cw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGvcie930IBEAgIIAASCAUiBUgHwz/0zuoFM # miPIrHr5YY+miE6h1iTqilQwmmDXiMSziWvj9t9fPGagX1Eh3w+0Mfk0+nCYh396 # MQhsZTNt7YKe1o0TEEnNRtCGUNWxmH7i1rJ8aZRtr9YZ7uhUDdMxGezjb7eweXng # c9D+RLQXxVPwYnCoKoyC3pY8+CzeDK2AOXGz3t1fGhblOC4dGoRfW3ZpES8oGCqI # dTBTgEnnLYNycflOuPTZqfZlkgbhvrgIHhEUxbcU5d3ywip7I1CT0qr1N/gFBBHQ # Vg/X18wM9sonh7mGrPI40FOMByTLW02S21lUnBKTRJENoO5daqngDTuo8Onuy0C7 # ZRdZyXK4RF71ojINSLhSAvza/JZO80xN+M7Gvp6CAeHgU0Z7x9/+JB8EOqXhdiL0 # 5yvkZhgIfnrYox7kyhYgpx96otSIX8K22QoW6V58 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJslWUU+zc2xAgIIAASCAUj+QaAVsL0KnyiF # S0z7IDwPMHgip5Es4irbpLDTOA4k3u9C/79ZmKqBnaQyMYXuesNyjN9ESvoAvRpG # OzFC1AibznzaZq9LoNPhghXsToy8mmH/QfRt3bR7k2UbuFztg7VjGMrCLmH0wNrp # aKOvkXklrobTuNKVkGZnnVLtQXKwriGkD+knTecGWZZM6wifafuQDFA/0nRUxB5j # ni7HnC4p3wDCuOhHoVUdDrq27djtrI+SlPiBOWbC42JFdhygUgLEQH6hFWyX+76/ # pQ2TEbdiPe1ErZGy/KZZ8dJebDR1ru3NtVgtNH5rryGNR/icxUDClN7F2ydCh2ac # 2xicEYP8ucAjvcnhMa6MnEb/t3SGghk9XtDWPLNA9nuI7l # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption anGQZFdBmwxxZNDwt3 # CcsX+7dMx9yl2paHKMHh5sYUZM1wdcW+8eyBTOK4 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMuqT5lVdSDfAgIIAASCAUjkJWgvhYc7PpWs # WpxkuFquI0lzD098h8SR9/PIal+6XNJzg7qoHC8XWwVKh5qq821ahEtrZagmYxkZ # VWs4q+d8TpDEwVVak4MtDrnW0uFUG+N1s3QsyCPYHuL9LFlCGyVupR1Pn1uPL0++ # VTHhLDh9Ut4v2kTpfNcCqoyi/uic94sV56uuf/osdh5OqrW4CTtpHdLyU7PeilsJ # j9kepbqpAMa+8hU3ysmBXgpVhSNZZN4I0v3cBJPPGXh5Hurs0LkbmqxYbhr4iRIg # Mwwz7sOwLa7PIegApIJjEovtwQD28Im+qQcPt70HcRHO2K6377r5I+UY9RGbvYyd # MEWR1VJVtCzcITd9OOPyVY/2OF/cMLyQ5f2q7h80hGqWGjL/C4SmHP45K2eTl5Dg # 0ek4pkqRNDpOqwEqFji5Gw4d2Vaz1HRZLuuq6vP5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIj4bD7QPj8iACAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCq9RNxvihhPbfKuDpCxttABIIB # UGZm6CTwfJQapIBEgNmEAB5NdctVZh5tdQ4NGwAkHimHygn72pRhhqlLkOY85SKl # lzEfoKwkBerKvDQICHeWcuYRjUNz5aLY9fHoOB+3T01gClwR4ZSjEOvEjBMSvApt # a5sCVhNXWZwdfwdN5XX2bs3d5vFdU7VJuxc2kRZcx+vsVqBgeFEIrc6nx+yGEI8Z # zvn8/31e0opUMy/Uhu3jfGw2QSlGSxLXShcCZf8JYd+VUxczEGBzQj/YFEG4WGmZ # 0yEAlmpaCZN8VbaejACg7rU/rNTVf1HEwkGLSXvejHE4s+XN4oE2YGTpATmjgbQo # wIz/y2ASlvkH2DH/JrujyQqHIYDSWngw30RroX7HaJC2d/RyqqehPlwN9YJWFohU # kepd3BAEZOSIwRyjvkrUK7WIQCHMktAUyoeWFbw48vfNp6/zbd5+cIQY4u9WiyEN # jA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIFtgjROwCWEMCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCTTFWBiFwxFUq1LTffpnDKBIIB # UBNZ9zLIVgAmbe2VjW98foaGeUcT2LUU1aeeU61czElvnz4zxdPu6X7vaHA/Zl8P # gZKvYW8RuXOQbF6taUxeXOWjyGCBs7yFc6Sm7LOWo+dJ8w/SnrYK9UJSWLpvAxuE # r11NkBUCZEkRP0P4yz2xoOHHstvxirJfqJNK4tAuYWU/IL8pYycixjye16v99nr2 # gKFT6OEH5aOvHV93B3Oab6LJrFB1c3yg/zWQqbcGow829q+JSQVXWSJH+YrA121e # saic8yWUT5dRr0Taji+8gvT2C7IPFM8EMY7NZS2y0rCJQUNO1BCbJ6UGaWv3G3A+ # MHSmR4VrYoAVkWYIs4OlyFEjkOxN6+be4QkxGzBLFe+nWEm0y0/KDyFYcYjHCu4U # gCuyR3CT5fxdbVXXCXRIzEED0rNbyRRIMA7OIVf0Ai8cb32K7WNS2/OxR1kzZfMz # fQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQICX5R3u9a6OcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBywjUaN4XLsC2kJni6qT5GBIIB # UJd+rJBVb6vaBYepLyLnzNjxV41+Jwi2KCXR1asqxU4CjGRH9GYtpIZ73VdFySGQ # hT21Bar4co1M5ljArMpfh119J7grcOtB9DvaVAgZ7Epaz8FVOsvLqgBRkMccFKZd # 6V1FBpPG6WCUsNZi2JGreqkhCIkGQM1pRWeTieULIay5rczXiV6gQVPsmrUl0B9F # GxMRzgRCZAU7wo9Q7uadupROEnO3iw32M2oWBaM74YNgVagJM1zlQmh1BR4+tLXm # h9v14wOs5l1jsyx8/TkupbUjJoN0Vl4AFNnc9Ib5nhAF5hzDC52ZecNcxTRUTf5i # 9v/iA1MLtK4xDnkCs4YCp+wUBESoVINVNWgoc2FvIbZ6oYauSS5aFz4F8sqEizm5 # 8fcQcG/GpFS9IRmYZ81iAs2+scKggMhZkylpJLjCx8T2CtI3fYqZuBIfLoMPiE2U # lw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIZr4CI9pvzpsCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBJeZXvVjuDhnwGnQVwfiOJBIIB # UOcmoJFaq6ht4ZAtwu2JpOIzM5gW2QiTnAl4MdtJqLw+95R83FPtiwmwiSt4AY7s # VshO1kLJ40bTo/oLxdqWCj9KVH47iGvtHGTMPPo6ufQiOlz21GrHp2kqesC7TbzN # nORZneTz7oEZsz6rIUHjSjGbPj5l2wXPrBqAoKOQzbpwJijdXnExsXdBr1WETuO+ # d2fvCfI98E57K0VAMIUr2kyYn//F6vfOkEqhHTYY/J4lJ/KyCNxU2HWO/I8HviDb # +ONj+PM1LvGawHTZ20WYzLeNfHeJCxD1VF2KmMTSm+0yehOE7CK+8m2IFU8ut0FO # 6LwGJmnZBcH/AOFZAVMFZn/NcNZobZkkCYDPSPsWDsjPhILc0Vc146Pwt9b3UaBo # UCy/hVyq7Ul+NtY8f9CPGo/ID13+Pj9IMpdeQ09aq9DGWhRn5xdH3j+E3m3GXh8X # tg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIKbqEtaZcwyUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD0Swo8+haBUaqrftfxjCJYBIIB # ULop/z04n3W4RBq15z72qdWyStoow39mGjLe4Nd5SlCBKYYn+2b7AkOS520vHSYr # C52BFnkvjQCQRjQUabhIx1XtLPb3Dy44J+jgGIkpMYLFe/UWMUVWE5FOxtHxugQB # 9X7lBbse06lBTqDmiaQ6OtirBU05QRdHCYCdZjAdqUOBxL4Oy2d19IQVuOdATmKR # cS3GZdT45 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption CMlaZVCNrplkk/qzX6RMS7KM6gSSdNFQ4yc8beUo6be/vbWCtlk5e4e # vh2YRR6NpO5d2V3U0Hkky2oMgm2x/Nsq3iAGMyqHFMTZ/us8GyIt/xNIAL3v51OO # yjrBv+Em+iU1Cs23NyUlvTw8a34jsjKaK/PKkR/bbsbzQ1Ot2w6ZGOkpUTWh3IQY # EkfHdzF+8TRMznnKLNC02TFG2WSMIwEQPYHxZ9b3WnNHdcepuvyni7jXgoB4rY8J # eg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECNNbR7DNUgoKAgIIAASCAUjLwYpdGHEXpS2D # xBOVDneqxY/MwL7qYCN2+FVFT0pTqpmJPOMnARlfn01gphtNd7SCn9Dp9e/1PCPd # /c9SoxgWCyBwEQ1jkb51Yxp6G09hHdFI3ZYXx5QS64i8G9lwnNvOMLQQcb2cwb8A # qxpyKacOtGc/ckWpaRZG8I39akQ+Bbh3ZTwZz0KsKxVFJHwuGTR4U+j5krKpF3/7 # XFsBbRD7TmR+gea8jqVyVXBE3igSZST/0PY2Qi+gHAXqxxII3y5NgfhVzhSj6OXp # ctwjy18fFUXvx7hSA8PnywSHR95BMHhMD8SZGrkR7ga8L+nNW2cOwQGgFoOISTcH # 86JdXDyz0sdEHcZOerCEdJ3i77/bbid2RaiXqGp66Vz4JF+MCWRIrC0fll+ltOBZ # PIGpKmTHRsWRTt5ttreVr7iqKySF1tzE6B5L7oA6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDGLh+1sp+doAgIIAASCAUhLsWoRZQIV6lcO # kjibhYyu+6fbN1zqhChe5LSBWmTZDvVm9fCRKP4FxcYjBHXj+9Tc33dbhU1Sd7h2 # 1y/imO9f/jvGhaDEXDNlvsgp1UfnTnIXzJjrzoXyH+RR9RZT7qQ4sKqE5qxa08wQ # IuvE3hjb1AxfG38/he9IUuukE4IHspTFAJ9ytNSxsBkve10nrMtRwu6+hJLhUnyD # X8RBzsgtpMpyqdREN8VO1+rESBqXi4zg3ap3h7q7Ak1hP4JzS3wO6jrLZ53vxUip # kZfnY9OG/FcoRRU8ziiaVqjuRkX7CnH8e8FOjBFP3OxWUpDWlynnQkPbCeSRCeE5 # /jHAkffzCp1RQ50aiUCG9gTTvMUCf6EO0pywuNSUh638Sq9tTiWOTC4Mua6NOK3c # 2yv/pCtJrs72UyHE011QTO375YzkWzgBVQeXqxvn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECO/1DcCYsfPrAgIIAASCAUh8VRzlnAWO0KG/ # yqhZdnips86KUE0zTIY1F0az/glIvhSfdEqf3qvUjVzynk1ZFlENx8malxlF3MqL # VEyrzqU+EAL1gs8CZ2XQl6iTVoccRTtb0cdVaUSZmBIkK6EKVDvUkvFZXiVvylcN # MSNNOmVbGAd70qTbF1gLZIGTu346yg+nDcYE9l4CAJemevLSY6xLuklF5YSxelA/ # 3FWS2eByXNQXmC3EfbnChIJwllvtSb/wBqXSiL2xSvT+pVyL6EqHrUcjom+55qG3 # 2iVRn5x3oScHaI7kwhjxw1NLoI4Cw6UlMTlJU1vsBQ6BAkY5eZiT1QrWMIz79qV8 # qbyVfha/76Zh0lMHe9NyYUbXnR9VzbDZqh4nQjUV/K1bV4XvIOhHSafaTMOjLyfO # v+8oi/QQiMQAJvocVfKwcFNK1ERqwIO5KMB2cCHU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIgXaE+cCee8wCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBASiGVib0Yse5ZKsapMZkV7BIIB # UII9Bmfr2lntBF+8iLGl7csdntx4DRsOzw5IMYQtnXqMSr1YUtKF8qGVy7KZpICr # RR1iHc+HPAsxFTD6JFWDSFaoQLE8QkxJnGbqK4rD1N13VMV4LjR8fH9UI1/sqnJv # g48dlYMd1WWYqFDOKLue9q5qcKCIHb3u3d2JIQGWF2aVUQ1VXo8Fv0z2eyrlAl1B # KSzEV28fzJmcJk9I6VZayHuepjUK8kms5WDDu7S2SsoP6s1oVhoLtXUz0p46TUdn # JMzTdAVXOMbbD+iJ4rOBNbibFbn1stvrQ6WYoZ/pOJZZ/VXppWFw2KCZsrHfi4CR # tAU2CyNDDg9pZkdN2LtfYMmkB76JC1AwFh/Lr7lloxEst3s10BoPfDyP70iw2gNc # lq44UCErHf6cCazXAXtstyb08Zo/nK9Ts+XSGZF+2igGouD7VmxHgBRrPBG6ycCm # AA== # -----END ENCRYPTED PRIVATE KEY----- ok 4 - test_fromdata_dh_fips186_4 # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIyfVF4oMeCzQCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAldE5NmLQm2IAF8YXdDOMbBIIB # UDkYSJ7B9Azwl0XHe3STHyWCqxQBFTRv83RCm9+uCn+V5Cc7F3UCKfUYNeBVbjMP # Wc2N403/uqGF01qDMh4GZXn1NeSvcnu9b3J2orit1C5XJRUaJajVDJwpVcN8zXQc # QCRduC8cbODPomYor0HdQVtXKPG+XbrOSDj4s/haI/WPaCfDId9NAyubxZVX1eiy # psvmlE9vvl5GjVQyNGYL1OV1NKYNL4odPIxlAXDtCANybiH/lBk/YDALiBvYnAof # Ig6U8P4WvuNjI82E386HiijEhMbGlc0AMxlqvvDhaOjvxrDx0aQ3p4fFmQoRI/FQ # Ttyr6VXh/ElsVH5UnZGY+6rRArDk1+9HarP0AQ9M7C1z/pFhwUzUtHiH2D4l59ag # sF31YPBw09zK+cKvgMG4NsBMD/Yhbwai1M0kkHAOCVlvo8lv69ES8KMAOtgOReOh # vQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIBkOd9/PDISkCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC7IK49ASl61RNvc0YFYEqGBIIB # UOqXdGv/l+lwsZKu4aJtexfaCw/4bAoPg8hREnRxWoWE2+oQU/1Ah9NKVfJ0XaKh # v2rbdnNNPYyD73LK/fh7dKmGga3SGK+xeeyATBP1G0uGTHg2fgNJJOweyyXYlUTe # S5Bhex+Nryxu3ATwByRF/VVCAkpb9eoP36oniJ6n/Xrh+TAsKcdFP6WLZ6prrG68 # eV6ACGlgISRtmWa4fErL2FxyTof9p1FMiu76w7L3Q9mvpU6TpRpaOnvmSyHUPyXS # tyal/h8TyDXuIXUv7e3dED0IsiHpP7GDaVn7CvvLFbubGry2Eugk2N7hDQGQ7T0R # 7wn6Qy0ynK9CuU3mQ24JQFRn+N2cvepsY7b1+Qe/pa+rA8MdFnzh70DMQyyGww0p # EriQR46MiFH3fmMZXIF6/YX8tXeV6qx7LxXuJAhE/6VGGsoRtFN3n0w3IU/SClDc # 4A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI0simwcoh1x4CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAvbwR059N4/tPKWT614TbABIIB # UPTEKk00cbW7BZ6/LW8esI2ZER8uENdRI/n0IOg9DrC2LT55zascEdANdzrden8B # NN8JujJFTzBnEvvETrzwX3PWzdbydce6uq9GcpfA9G0VV1hmMHgAgYrDbo593RDx # 2zEf0VR5vodjsJTIzmMRs8iOsMLTsel05xuOifONCq/r/DvkqkZu5W0ioJD2sCM+ # j0dSYsxdd8n84acKTBkQgAS+QXlyQYDgIJbI4hP0jIR19vdCxw8eOfT53lOwBtnq # md8Bf66jzZ+XfbLAiFH9h1fpJ97UuzAkqWe2IXGHN8SQstf4esA24ACGBn91AR1x # lqOhirgOBxP9PJhcNCqUtNeIh5726HdEZOhhgH7h5IfrO8HaFy3aUIXW3G9Yi3Qz # 1olYyjRnVJiK19f7Cbmzr85Am3qjtUw6V9nQlqgtKjY/lH5y0mKoue0flUc3DtIr # kg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIaQ8RfbQ7lGkCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBHKeYOxj5VYz1Iz99lbTQrBIIB # UNbVvFMO7ki4YbxeRl26a4NUGfYMx7RWfhEWQWfBiQ+LTTo+rXxWag2O2stGgQcd # Z82P2oYIM1MDNcSIyLZ1SB6Eq1F+HBf1SXxZIZt1jfMv3ltwVXEX/XLYwkuIlXCf # iXifoB4DAFHA8m9D8po7bnsQOfwShX/XL6aezGnszcUBBhQM+kz+/TLv0nd5BbV+ # muAn3MBsWcQJ4EJ8M1E2k6D8uJYkUfk/FIcPiCP9eneYItlxIyH83r4/9vCBY0Kq # mUDMYFl0rZAOO9/0SUJH4z9eACl9ZDr3o3pl8jN9kizUfT64x7TYCVgH55owWrGw # YPdNNsCKvJCbzxyO3KC2JVxe6sahGSyeWkblQS1pcQLo/abevaiF/sATYblUsGyY # svR6p5teRGs1t8jqMm4Tvv4P1vhDyRllt2zYvf6Gq7kLJ0v3D/p3DEkDD8Wqiba3 # Ag== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJeSTj1F8XNiAgIIAASCAUi7d0qpODAyOyyK # v6OFXF5Bee94QD8Br5F16ZWeoEm6N5p0wjsmqhSZgH+dkThNjrIxI31V1ZTUCnr0 # cRnmxedHX2P5zW2SGv9/fdt6erkneTgbfsc4Cj+XkjXu9jMnVQvFbFu/FvHqnx2N # KBiDnwcC9CmTPr9WzCgkrT4gMrNov3G3JjBX7ZFFty5Jo1ebie3ypx1hawoOgT6H # 19otuhwcx22w3ZUU3wRAyMFIV31jKXKWzSOp05EJC2BAiiTIfreltK6defnh+72h # Tdc9OT4+ewK6ZRbUJRUAUKDQBgoLgwqfkFBZID9nzS70M6y6vmRy8AOG34fUejMt # SYw2ZtjzHZirHwLwKiwdwdAgU1dIU66//uBl3RnskrSvtyISzLZ4rQ/5t83ClF3i # Dyw2NNCkK5OlBfoM4zs+828T4Ra4KmiID1s71/PC # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECPzh60mKp66hAgIIAASCAUiyHqpc8YHmD7S0 # nQcNUUF6Rzd4sQ6fBLOA/Kbrz3/D1j9x7mj0T7x38bkQdtdYJ+f1SA6Lk/Z82ouE # SljubfV6889wzav1ND6eVr6BQwfENrN9EGrX1T+zaTSqoCNzOE1NlFZ08KMjSWYJ # 1GZQcy7X+0DMRz0y699gw0ePvANlLulZs+RPb0IkO+oDumj3qBWoVymsy9ki4z6x # 9d+FNsDjevsOzeFydD0kK3ojhoNSgO7nlLPDGdziabzp9M8iW5jCe1wuTFRRuK39 # gsi6coy2GARTsYaCecoOJSQaDQLLKzPE0R/aiZOk60TKORFDVq1WhLTTs8Dd2yYx # 5LxkjzDpV3YgdIRn7/3mBm+xNs2G6wWcC+05kxxB6QIWBr # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption 3MBHMzL1H1zVkH1L77 # 2+ZaabPfqQpNKbocnxPpII0Wf0T5VHCln3XWBjWi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECM6tn2wnfW8TAgIIAASCAUhBW1U1Dw6yVfNv # V/AxKt9TPUXSyecHw0AeRHmJXCGJ7AQqQIvYglMIf2w4B5bYI9xetntjOotOx9dm # lNUWukj3nd3Ut1OgwJlQKxX16sJPmtXT+sP+NuLrt0ZnNdzRu7zm8Gp4OmDdY51U # fwh6blzStJYWIlyo0TaabZS/pnYUrJCyv+XVPxXRq2eK3CumkQdiG5AONVlZWJ1V # yIOT/2sStSozclclTJTbW/PWO2TJYzdfCBUzni3C1Q7PmTE1PWv2y+0oGZQbCmYT # MnhTx+baXJzP005T7+AuVyEgQbsJ33+/KrQO2DZ3g019RUgG20/Ot4yfnpSBudqt # nPhyPw5jBHmnl/f2d4HgNTx8kZq1bg3lemdp/vpTVWQ3Pg/K2gEd49cffjb5lhJv # dGbNoqCg4iYkxnQNUhRSI9NU8eNCPTLWHtshSDQD # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIf1b7iEuNzukCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCBTpAzYKFXxHQls6NhNN6PBIIB # UMbSik8DxNLS64ERGDxDdIgAq7NU6fkTFS6nKVEKifaqepfbTMbGSjqVsnrvVcSM # FkHMwd6OYbZCx0vmwX7xaBf+wf8e/Sq5ZExM8RA8TSMUcfq2jODhEXiRwrOBqRYo # 0Tbcwyl4w9RYg8AfnkhSVkPA7eIGXta8V4noysZXRy3Vipv3PNZVQsCiSy9LVK93 # t1Hmk1T/HPmqFpLp0LFfFXitQQywsmZz95JhlyUl7/zAfOAnKNeyNCDaCvP69y2T # dHnAZYfCWA2GlMRUSz7ztdnlRTo1zW9cUoPGs4kaB3q69FTnmqQEkeGMLWPYQiQA # 5FReDIG/KNPJMMaQvzQ3KeiqDe1E1VbataVz87D3kJVDgujLaOZLzpbBalxjP8zS # bzds//0nOjMEAMh+iS04GZmrzjmXLAQmPtJPM1hhrA3gFb5agY5x+ykw9jwwicM2 # Jw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI4DqeqjVfC1wCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCCcsNaN+0krKnj1+hiczF2BIIB # UEoCqw21Js65PMxC/iUpgPw4EaOvqS5D8g9Pn5giGBfa/wMmOa2GrH+liSooOas2 # xLr54LYKENa+eoz/tiS9wiQuTwxLld8Y+gXOW0yISnlzSlG0SAB4ssMjXRI5g2PS # AzHr54e6idf/Nhhn6Xs3Fe0XEPljQ8DnBVmoLOW8PyCJ/7qfOJAFsPwsV+5DiaIf # pgWKmfl1+X1uC/OyweTqkLu44MzqCcQB79pmwJmexWJ+0TdR9WNgwjVNYqEv7n6o # +aNk4KkPyrMtyZe2WYLIE55fQsyGXG0SegIwQ0nU4BxS8bkmRF107ea6050V5m+G # eCXw2zhJB4YFzz9TtLZsrm3JqsaQ2Jv2qqwgbobyIYjtTggKDzlFLElilCgFjHyn # LjJT5rPTj1ODIV6PePfeyKbkrqyHSmIPOAzuun9122f2VUweb3Qaj09CWLNdGpJ1 # 4A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIGyCVJCUfs98CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBASF84Z1zwk8BQXTGFvxGkZBIIB # UBX2hGXm75tlKrtdxJfq9NNqMOAXKWFc3lpfmwv7rlzL5o53NTAvx8GG3qxanmkv # 2hdRRsyclff7AOzb84Y4f0WUiDnw01FMjhS/ypRMQMMX5jez0a2ZCFZr4BbKeQUj # RqGs18UQ7POZSliwdATkqq+eZA3J+xXnga7FyXG5gp8x3ePwdEPmPH1/UI2XBMjE # DhUaIuLz2WispNe/SVYZHmqjXaNwbv91CGOOXUswWnjyBP3vYnZlUie0avFvhjbg # YaLs+k6B4r7UUcNe5nuU0GE2pFykzsRXOUYWSRnv+MEi8DKCisUc16HhoVc1zcqQ # UaA7PLxYaTQqqVpPmpMkNqFdjMYlRGcXQbkSNsTCFAcTV0EqLFTDe6nJRAp6d++q # Ma+BrOYplihO26V/FLqBH0h/Um6eaBEwxIadhUbaSKcai5O13f7vOnDTC/EzohS5 # 1Q== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI3KkTLRqLIjoCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCus9cPs+wO3XZKYgXNxJ0sBIIB # UM9KoiCFeEIOc5MyiNqXfgYrmoCepRi0IOwl5AEMrJrzdg9bnhPxQhpYgF5d2DQ5 # XCsR1Kv92p6XGiXqCHYGOz0Xy8Eyb4PR0SF9KwTita5U2kHbSHHAR7RWQeJcqOGj # 304dl2l8FGfvIm5mSFeQdOKmmwZPChdzXRHcqUx/SWPdWbk3PpUfVuEooPD30AH7 # EILn+4gstHnXK5DpQWjuyPQKkER07VlSbFjm9jT0NA5EooQBX/cRPI9zVSKmc1oZ # GXHifEC7X96SoSoQjR9CK22x+2X4rrLtvM3UtzjV5chiEhKgKqHTVrJyC8LESPg0 # wZfTcRD37ExTzXs2x2gE2Q/e1uPKdhXruiP2fS+kN0yGcWxhlLnQCwy5hoSi67pH # uLJuOLDon583ho9/fJp0b2q605vvmLCqosBgsGcov45bNc8kv1cV2hKpGrVj8M84 # qA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIe+iOMR8D9dsCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAOmEulMn+CnrT33yeSscd1BIIB # UGufDlmJfPxQbWdBG4A1MCITe5gXKHVLRW7eYXLqVqxlL/tqFrMl+uw3BKlmx4mT # DM47/g5XmDM0FYDub841Lp9mPOP+x6UOaR9rUjB+0cRzpdB1ZBy0W5EUidr3jzCK # NKTN+SePEQgo2LXdDiC/HAmyHcUA/iv/epam8T9ofYKsnB/zTAHTysefiEYfm/MT # Lz5BK8jyn # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption rTc4mKTZoCTw/ye6oea5e9aRb5pMUmArxuPN+Uy+fLWvvTnDWYx6Q2v # iD3zCpFakU5t/iqhNHBYgVIuHh7KhL33bJRe/J6rt4zTXN39dcgzDhvXMaXgUedC # WBaVpe/YYRhJJTNJ24JHOZ+BrOUP5NT4N5hr9vKwrlX2O+GJ1JD8s0ORXwIrtiGz # ZTozfacjost5wAjsgifFfQ++dFvHJaKds9LSOS5cDvvMLLTyEOfqNhkpVyZtaVc3 # JQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGQmE4ZM0A/3AgIIAASCAUimwkyL7ea3ayq6 # 6HvkysOw5Vkm1PDwxM1HSZcC3K2lsL22Fji2JEub9dMGi1UicJk2XPnfqha1D14a # dogJlqib03mSNQMf3AqrNCqN5v7gUSM15zCg2FNvrSakIO8Cfym4Ln5+PO6kcyuA # WNwBK8J13U/jDctiopT3SG8/t27sxX3kudXyOlCxHhgULaYZxwmKRqxuPJXKmEji # LI/Cm8AAsQiH4VI9baS0dLPDuKWSqJ67yiTGj/2VLiMeZpdBBI1POYUj8jYU8Qd5 # L5H8jJGHepwU+8aLK59f1vB9nQKqbXcfWhRjGwd9DiT0XUhkczxumZdjmU4+omkD # 6+LGpM/qaWodiESUVJ0iAgcQGP03H4WxlfPD4otWO+G5+p9VASIsokbznA5PtEwB # fVCHO2qnvz5FUE28rT0w+GmEzuXKwgGQdMeuN57X # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECEhv2HB0hWAiAgIIAASCAUj50v+VnYGoBkL1 # OpaTPhlESYS9EJHUTjpTfKZy6I8stRYils+Jvjre/ZaKlKx496jbAb89kzBKCEFR # Mb5g2fhTxzo6x+ZtQUl3zgVHm5YQQSPu3GXwLstieOXNKg+b5TzGonkDcPndTp4B # dDd2gt6x3pnEG5vuVmcbvh2Y4bLsX7LfUgeRMn1KWGxlANOb+Ki4hR/h70K2pYy6 # 8GJGPm2jN3kDPHn5fDs2oefraWS4sii7M4+ImY7WByq6PMTTlaHvG3YJuDlu+bKw # 0Lu7DclQEMlEM9NKPZdDfMRujCM2htrLrKJj22Wt3DKmPK8Nfw5ok+kx8yE5iZhM # S883MCL6GyHX66nBxlQg/xPWg9WOrXv9Izzk/N5qQVzIE3tNYsr0pvtuZYWyI5eO # vXmtYJ40MRWq2FvsPEzCPrXUbATcCmBum3k/R2CM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJxXZnvMgEP3AgIIAASCAUjl0HC+TNkfQgq+ # 5M1F4Mhpx7wsaReiTn5/xNfUztqvCqYLpwopGoCywKDoBKLm4clFHjUp3vU9g3LQ # kGAjkG1Yw0WDSZ+h3S767wnnHk/ZEC8JPWRF+IupnQzPcqmn1lw2U4K5/eZRX2xJ # W5GVlvCUfDIF4QT7T9X+G9fDq/HRQXPcxwQn7qCSLi4mFcfrljMhRVSYb0/nTnc4 # wEb2aw+bwkAY5lGIa3GPfnATRxz3dTsIUp1ad7ayLZW0VM9plUgCe85Mbk81sXZ0 # up5uf1QuRefMFwy3eyVB6o/z4fjJFuszG2D6Zbjz60tnypizKqsujpf2CN8pQa+z # QHXT8+ACiGUvf3J2xNohRwlA5p/HWJfNtGCVP4+Yz8XATjjKyyGfzg3x9Hxpulj/ # G4WHw867MsDBQo0tsyifIxAZw1j7SV23W9NGsLba # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIVMciHLCIsdcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDJ3YfYFa0gvMF/ky59YYu2BIIB # UDUzKSg1HZ12JTiP065BgXByl9CmT8XZJ6IgYA7Vyv5k4wKdUGQwBrr+v+arQcP4 # sN7GKhMWuB7zc5qmUuCWR4PKKd8Ia0juTcDzBlOLDWblW6pLWDsGe3FUkU8bPVXd # C3wL1Tw+TwwOQgB/S3JWH5XiXjvKLQWWVP1VEHchMH+LMeIyxrsL0Pt6l+ON0vVP # dcq0G95oCjXSc3tEwPaLTGgLZCHx3dIK/qR/PmkyW9fCVZjSk6of9tWQP7flT8u4 # 27UUF6WyqcOx7dOD9AZFz+5TURIjurO+292/sd4CmEG+SgD3FfJj/3EvX6gbKIFx # BjcHd1wMMgnRX9NMOQfY9YwZjWWxcFiaGLqJpMX1UNs8+cLFOcLxVreHm+5xFEm5 # L2ygTCOSJCgu0LQXeNlAaywvHgaZZ7erXg0ZpJvodS6uM4EwkFbJdgwKjeps8Xe+ # cw== # -----END ENCRYPTED PRIVATE KEY----- ok 5 - test_fromdata_dh_named_group ok 6 - test_check_dsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQStMuD/k39ICAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDZZzUlDw0m2endR+LG1R3mBIIC # cAbfQYaewKxpfEJlaCJrpZH4/8c/4sMJWP9bS/DGwRXYF2AS/E1QorcM19xwpMpB # puoA8SIVJfHS8Y0JPolUrzD1W6dpFmF1+/e/xHludDzJUvqpdC37WzyM6HHu9UOI # wDBRxfyyTa6Z//TpN7meMd4tB1vvI+dpt0kfyWbjJze7axxjl2C1K1meJyqd3wr3 # ihxGutA3DLEgPJ3Z2pfHekPd1G5LsvzNzwHvh9dVNMJvY9W8rSyBJoA8Sy/dNx0a # 0R43e9e+LDYFSRCQhODCQtgn3UnqW2C67iJOjjoLUbOE1C7zZT8kWmud07VZ9IB8 # 84RNZcA42ADuopGCYnozqxTE0wtKP9PiSARlMNFsQDtifP5qUrmNq0pKPKCaLKpU # Sgsl+p4AVh774bioDSDK4bUgz8HBHdizWWMcXtRIm64dHnbhnTwDlblC/1z5FW05 # CTrG5f2d3IMDGGtvTqcNzxwinXIH4i/vB8mp5y/KPpDgBuLtM5xAwxmNYx+J3Zy2 # 6K+xXeu2GoV8DpMhzISeyCqu29qczvaVK9L9QZJLFoNO38+FnW44TJJx8GUGA61k # ciCKcQ5LIYOC/8DMxfl4vAVbxWCFk1m1asWdf6wjO03iPUxX4ZEwlw54n5tSuX3F # 4IX84lr9x6pxd49jvxQ21YJMDpDdLhIJb7h/GFPR/yEDNM+r5Tx+L4yM3woOzuaB # mMcewhDQKJEGxiuyvO/90/es3lfguU6mS/dZfXcciGRV1uOXV8pFtkKfxZjUwJLg # uEO+cdJHIMGK3YsI5CyiU/pobuGQAYHLxy82kgpoZPbyMJHMXPGk4v/E7yKI5qVt # Gw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIkqJucolOZUcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDgB47Lj9B1VvDbK6KVZmgWBIIC # cCssm+oeWXdmhqp/w2fK7xOCLpDZTEe7vDyCnXrkhUSPC+azKA+D/wsUBcOO8Rli # ZKnEKBCj0f6za6aS2hsRKAvLBRarf1MpV5hbc5+9ro1uiLB5EEXGHv+y7xsM/9gD # HOJiq0TuxByM+2EZuGt/SRVdA5oTSBZ5C5MCti6Kr+cfWOWy31omFGVVIhDxdFPc # b5HKsxjjWGfI68Whie6AaUy+yJyMgfFLgkitQTI8vfNOGTdIFDLEEqCiGErvQL0j # mybUBIk54CMYPi3i9hfLEkQCPAtr+qpzGsX67JFPt9NhSgBvMbyzADsTGjfCebbY # brGk1zcynXNFBR6gQN1NbA7T6vyzHYOAZOZAmqllFFGtwoBha05BpVYO7SJxpCuS # aXeDGKud4iLzeQ9/IFlJHN7Hn9gAkVpEUeS67ml/JmmiYpDf/HeLrqDjFebewWQ+ # EHjjL2fxyhUFAhxUazfbq3Z2nvyQibq1ZGHmqHCi8lEn2U7oW2jTxlz9w2CjbTTK # MCPXiHIqgRMWmq+WCte0MuYWeD2OTYz9EPHbG5wwBeEJTlASyhTMqoaV3V4iZ8WB # 7Cmn3mb14j71gG6KKKSjOFWGafzQB+xiPc+3oOq9JIMWmRUTOezvoLr2P19KTRff # q7YpL9AZ84dXFPHguOdWnIzLoKQrhOnon2KwXgyhLG8nux3AB1u2HISsFrKSciWL # oKC1S1jKx7B65HZXCVhx8kUaNjH1yLjm9lA+hGBWxVQ6viW50/vHq/3Pih8xkaSv # P7ceLfMTEnJ1UfzE80kEniF0g4FZhN2lWA4IPQHwxmfCerC3QN7FRpS//dySqb1V # iA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIUwxHkmyYhKsCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDfoXOuDZWHlshRt8LUwejgBIIC # cAphy8qZklngHMgUN4qRqGgz5ei4GRG5GZX5wtGkeYzd7vJ5+KgVcOEOPDfVU1kQ # fobaurtJNOjMlHiBTDLrh/kcf3OyGwYucLlaE8FOZ8IgaA453Wlt+tIBnZwo41W3 # 7vHgWfL6gTh9t9Qb+C07LudaWMWhSt0aBYComRzAiZihZKgkw3ooJumigKYfrJjV # QdRL2BRyCP0W7V9axco9yc611m0lrGEq7mJ20YTl8VjMsRQMnFfB5Mp3FXK/Hst7 # McQlrycwb7IxM4t9vzF6+wBe6/DN7c6M/q55E5BGolCscma/rgZDL3uitWnkm637 # 4XxcytotrWls/new04hvjovuI/Qn1ZJM3HxFbv+NMGFy8Ba4gXzCIdBYyOVk2+v5 # B/UPQe8VkaSVyeDs81nIx3JoNsZquzlN94dfU8vTOu00ROkBoKwOv/7fMs1qr14A # BmRZJNTEg6A3K+WYpu01202c74wO8MI75Y8RbHndb7qqhj1vb+kUmrmOLON1pem+ # FYE1TQ9QKVXNkvmQ2xRFQVjO4h1H4Md2Nun3g80jGfbzD2wLWALlsQksCSdC8Svu # BV/XUHdNH0USkeXxkpkZ2mTS0/TpKpcsD2i0P8j66AWhUT7+Gqz9uwhl4xc9aIig # GJAX1e+E4Jv33U17Ppn3Qeo+f7jPzQovbqKcR6YI4aEeiSrY90TmSBT4h/xzvRPI # Qgnx9bU3HpSTIRHmrLXk0sKyUvKBaZqvtUUZlk+nYVwlG2cFM6SiozfNDpP5SvMX # uhzI6Zt7mZ1J1nIvRSzcw7hy5RgZaWMvdB08kgMGgKl4wve6/UdyPNRByjN2kBNt # HQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIoYcUt0aR/7ACAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDixeKEBsXQQgRs04L4mJK9BIIC # cJwmE6jtr4U2Yp/oPdbYSIk4euq/R9aSFoTvwybtNAnM3+CCgfZQIp8t6EJwrl4M # XsEFVOy12ikkuIkYTR/bCCv9iirUSBKcZYh63Q+89WM9JeYWPHV3dnlderzu7rIp # 8jtFAfO9yKARdyYJmLgJg26LE1mWhPBvk6APkFC1NPZ5LT1us8nd7nckKh4CbnHo # /lXBkq54bPNU/rmD6zV4UG3F/X3bsNTnqk/BiX0yQn2AlFUA6QR4cI19lxEr1NGl # jBHxjI+duuVePIlGQp8uqaZYjSzCLie6YiNctdKijUPsW70inERLsbkQoBaFAq9D # PxKk6ePtn7RSPPiIsFYs3wAVhVysouh/bSHkDgoWnKXh6/kYchDt/xN+r6kE7Ny # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC X # Bmt2jn72wclcIv9w8zs/QLFHi9z6mpZ4IEjAY/PxNWJ0iJcwGPK9CYX3CQNZpEpV # JSpdWo6Fm1O+PQhCnX7JC6AorlLMkXY6fEngUEuQWml1RIuNzEWqtTZiGb1r1Qk8 # /l4A/ulDwgxCH3q9d5mUjPyIeojKG8dMEARr85DSaXOqIcOt3FBgknpFRDe3cnEj # oHA1wP+4tBI++67/Daqhbie58NAnsBlSfrwwQ6gDEjYLrhhDSfhquVzhVNZBTjha # OUXGbtKUKyWxGwsf75xS5HhbnPYptsMCx2u1ONgwydTAn0mI9jECkfuQ3WC/bUnS # +rN1NLHuSwigywkzxpDhYp9/XOqtIdyIcksUCiOACtf8y4Ja8xyXfyUtEg9OkXnY # 90ne+iSiQqIHPk1pnU+VimWci8vMLwODEcCZMyBcDMFNbwagXnV+gP9F9M3o8NQR # pQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECHE/Q17jfGwnAgIIAASCAnBgCLOgZ5wgn25L # lUssC5Xv5TMjeEHlifZFxPOphc7HrdpRHUg6vzyP6Y5/YauU6wN4mxyUnpaiNGFy # 09Gw2bZtlcgculCjgJhNmTslZGLt683sV8w49IbyXvthlDRocUAmI1Ko6mezxP36 # /LszUzh+gZwKy6AGD0dhV1ooPOUcVpKXzVFPTKJDR8hf3ipt3kk/9KMPFYRNbfUd # 4fZw+3ucbGDnjPUDsPzpwqSOz/DmkcW2BbHGedA7qKe2aClKYgkgmOdFCEY5nZK+ # ggGGYjFhwFgTXy+D6OZUtLXmA+aRTna9PeClY4oOPGgBrly6rKvOaU3qNDM+7hR5 # 1UfkCtUQRkOiMFd03uM8MGJbGx8VthHeYY0ePxYU3mGlCSiraE7wCJiVgEVAOzib # nYtnM0xMVt9nxcvYuhPdTaTdWwmz+rQo9HPXv8VQAwDS/kpWW5+tNzRY/RF0VRzr # 4zM5FH2bfjoulLtnDmV18Cvk1qQ2KRNju1xO+eiPKUHrQQR1tRyGFYtrm4lsq2s1 # +GS7SJcVVJYAuYR237NGzYebDePynsMYRdEGOtPk0UCkbaUVIi/D4KU33O80/Upj # wIFz1OsBh8IHXVkOamaB+nCKajqL3R3KhJts9JKrXNowZN+6sfW/4nlrD+a3I0lK # CNL6Dm5cUtffr18J8W8xRX368qbF11SrqfQmnp57ZyxKtuQc2X93S86+oxmvFlSs # 0YOzF0AQAWdIM4SPBLMQGLTwKDCgTyA3A/ZyJV0hJVSEonJBXnmVBD8KrBr6hzyB # wyhRpkFMo+fQ5HkXsc49KeYtPQhWFEGBLQzwovB+tW6JgP/ZN3g= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECDilx2w5hEwUAgIIAASCAnA6Owz3GASY1c4j # Ej3RqHcj8zye/iRYpspP06BSReCVYz9KNakL+4LAX2Wx1pyn8RZO/rHRK51/7MTZ # 85QgBr5e3CghxkGhoY2nOdEzk9wsBjX+6aE4G4QJS0eumtA3daxymGnj9tV2iOCX # FMVZo3SsTcK1kUFIPXpIcynxnBWM0w/dbP2qTgMiya84mXquyLM92ii1QsH6P9Ep # 2/j7feN9sBW5MheN6j4QN2Q3gniYBgDPC/Uo207nFtZWdInPTSilFdmiZISsMkd6 # VQDVLrV62Kpp1ruIDmZU7f+GWmwjEJdpUsNKwM+ksTgZTVvm3mj1GlQICB20RlVY # bex49vGI6XX8MxODV6AZxXu3q2EpGr79TRh91kFaSx1RrexCfS0DUyoBK2ZXVhzp # E/kczypiHa3ZKdR3fEKUNcAUWs64HTOPR3vTyptsGDKCAfxBf1H68JusEzoCYpbX # q2cXptunYXyKobM2co5IyrVImSZP7r7KVsr4DCOXLXzlspin7VOx5RqyM48QwCc1 # oLhVh9D5rAJ0+PD+LDh14Ou3B1HFnx6AGH+yYpqBtd/jiIFUBcUB9IMm6ebIQjWk # b01gSqT9s8xnWxHtwetClPlUCa5G46OHtuG/dNay6vKfXCHdtDJZnTGrOkTGgxho # 0aEdGNVGEu+BgPnTRTJOLf62Y4yceW/BSG0pZYbH7ue/vp0SZbcAQ11hg925ehxC # k+mpb5TxIJ7baX9uoDk3pEmZ3JBE4gRVsnClBcSGvm1u4CLkVuLJnVaw8CNd6E58 # XtqmDWnNKi+0bSkb5Pre87d4dhkPiu2sScOcUYsdHD/sLN6+cCQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECLQhR9Bg22u+AgIIAASCAnBP34BQ/7n4Nzg9 # huKeAlaiq+DhoeRnyfRRqZA76ggn54yIfR1XJ44YbafHYNPBd885eNjw3NXovfdh # 1VS67uvKCcvtB7yEyTIrca/uhyDfgVMH/zttAwh5nmt0sLcahwQ1txVFkySWpcWw # U3ZJwnf/uCGqQBFyPXqfcSPxlJTa8gxxbtf37wqJBjeaWFRMQuOjGjN/v88GkStK # dg5+2rXBkhTAugPYq/GOPIIwoMTXS8SxdqEqjVeGZKvG+ij+/S7C5hk5aVxu9z2d # v7y8Tp4dqRUTF4SILTQRk2SpDyE1Wgv9rmse4bWDmM3Xt6hg6bF8brBTXYdpFOYE # +9VER7qQqRspxeVB4j/8M+4DMuLe4m6B1BPiNsn1jTqWABqhp11EU5dxY79A4M3N # e3STgV9l9aiNQlDcT/7nLET2dtqQvC2jfZxyM3CrcknwVfTIgA+89Hw2iXxgE1Hc # vHVOXvlAWKTFttMfF3/TWxK9nVRJnhdYS+ePIpwj3BS3ritQC+DbhJv+7eJt1SeQ # MdfY86luNozkqQRsgIdyaxsIUkldzzYwM2fmC1Dm0F1ttbV3z8X8GzgmfQtBZ3/2 # NdVFi7ZPVy6jI+IVy0oBBXYW5bkXhhDbu01QDdWe+3Vfv+6mHB2FCLrkUM76L89y # C0tFgMOC9+byAoB1Vxf6UbZooctraXzFXArAI0X6jVGwqo83oM3YfT9cK0NBe+6A # OHck6otweJBm5pSkjWNHT6l4E4+lkCjWVl9KoLR4ZmJJe0pOGJF07TsP4XwZCq0+ # J6V/EWgbhlvh3pJX6j4LFqGQoBoX1X4NpR3l/4NABsGNjHrPy6U= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIagyVL1+QSVwCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCDUb7evZo918CJa42zglUCBIIC # cDymkciAMYc/FoiKPGPzY8Gk+rBE/+j2T1z3ytElE3zQn+4zDADWv8pqBP0Vp8tA # iNuQ2j2deKQtDUf6uO5fJRuNqltRwp4DDXsR1Dc1TxsTc+VWLyjBgd0TZZkKBClr # mNzvwn # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption u9sFvqZL/wM0fTQz99OTEun9fkDYfuUUw1PnQy0pV555dyXosLb43+udes # qjrWdTRQbfYSGSPgWv5T65EvHI17uGH7+JbxYFa2GH+fxZvf8NOTzeYe41hZE/vd # LmDgcDhzhk9lb4FpZVqzKjzwohdk/guXlV71eZFPeh5RUlzWefBXtq6slzOTCMvi # 75WomBqo3QoXqsoIb4My5PTDZaQABPzWRW/sXLfpAw77bGC6Ga412O0JddVcqeA+ # A3MGzw7HoXg1H3QkgK97a3p1fqc6VGpwXWp8bW7XFG/HcOOC7HubP2R/5VX7MIxX # AEqi4zgzbQA5In8rFVPpguCfNuvBLjBnU6ppFXg8hH54Hw0ljT/s/Y81GuHDBiI2 # r0PxEiqbRN31IC2kv4LQiYN76Ot8HgDXS1TsbpJFEydK31yWaVy6uEDOidZWmaNc # h8a4Vyfcawxx4QkhjeJELUXTgmMfQuYtZKaXRYRrVj/0MJm2p0V9BeZi1KosEvDw # YcT4yl+n5QNBuC8QUJO4VRDGbnvrtb65W61VsdUuhQcAc6EE492gHl71RWuyCbzr # F8IK9P0E6wZTUtYHdph5vODA5dNNzexxuQkP6Ztc9NS3mUjMK4Xw1r9bC7xbD1XF # +PXaK9hBy20S3gSxihNchGIkuLGMhebBUnat+kUrVwRWzeNv4dwd86fFYuash71Z # bg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIApDVPQQ0JbcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBndJpkTvITk4TSomLkzt7EBIIC # cNuTzWgNS1n/VZiKZIebN/JWT4Ef07I3Gpp+OVImD4kNVsYkpLt42rKzBUKTMbaR # e0/+HvmTCvrLvJmlvshtArU57r0FRtVpbBE8aXeC1RFtYMOATaX7GZn3fFMUKuMK # 6FlFkg6QeUbjJLwRgv2smJC/uWU3OkjiJw9YWtpk10nugxNdTCAJ7/s6Pa3z6/HR # 78QpLnIZJv6HV3KYyi5ADzn9FUsw33kAhWby95oLEv4loRVX7sauLLHs9zzDM7P6 # UJ/3EEJYFu8C08LIt82su6cOqXH1/YIExFQKPRJFkf2pkFQSLL2RvjkKgjkyL9VS # 0NlI4a1hzagZxVeogLB9QVmSiUngEBtLrMN1TBwe9I+XJC5O/lVTdu3jAoRwp2Ic # yJKg2jxApoEArR67VCZA8dJxAgsFVqcO1I/6UsIuA2uR4tkLvXVNBHvmgqjtBHzn # 9Pzt5arb4xgi2+K5bnhT7kHpK5cdcNRuco5CzoRXrW0gDa/oieeaowmy5oMWuEi6 # Tyf0aF2OFg1JFQIqHJSg7cibdnF5bIPDDH24WVHDOTW2SgWKTmLNs2XsR/g9DDdZ # sJzh/6IxMVYfVWvsL97KpxwrXYHbm5UErRIiiWPHdDxpgg9tIR4N281Om6KX+Ggf # ItreCZbsK2ToMMxRpxa4MNrrKlAoz7LqJTlT+bnVWwN0VvUGqTIRMQaxmRG9DJAR # Y5CY36Sw8SY+TPCgToMZQS7rxCl7snkixIK+VPUXBzSjBCxzN2FPr6cZD4Ls/Vus # p/tCDGkAWOS9A3xHgJaB5ZktZsr6EMFzwRY23ECOJ8A74oCs+IKH01R27nY7qZ2B # 1w== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIvMewTzrq0IwCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCpCDJu9q5g6osbrfD8ArcHBIIC # cAtu2WkyAr+KD0hkuBXlRFAez/IPo06X3dYSZ30XC6iCQRiXnl1gU/fziZUCR+DV # 23AAc/NblDl7tRh3s+xGvxr7K376VR20ojXYKzW7INaWhoy6ZqRAng/miPSg5S0G # D+OqVTsxVB7b0P8S6dksUT9St7C5aF4l+c9e0Id/QYkbqmEXNH69fcMA3UsV8sJm # J5jPhokyA2mnMYEiUjcCMp55zXsWlwNQnxWiMSl3Allh6ypLxwijiiDqG9HTzudL # NUpsKGZMUrfQRAjX1Dhc8j7sAhyvSKIrECHL3oz6/nB22jFm82k/H7roKTDZN17n # e+gFXNtRUlYP4a2cKyaK0pUNL1UavkCaIHXg/8qiUbDqAVQK0zTb3yDiSBvYdDIY # Ez6dK+taDcFefIfPWHYHEPuQbWn9k54QuIxMqQIZXJnAwcVklcscC2kuwIrDl+XC # Q1UYCrapADSkD64zRnupd0zIV26w9Xinyac49fLjnTohmx066xZyoWk3AxHhSCXo # ldbcxGEAqRxEpNEMdoh4SBWfhVEAgNk5sK/KL5gQsJl+hHVZfTKe4cxtDVys/3qS # JItFj+XcUQbqrq1A5FL0g+hxoubeKytU2PraTEzAnAP3An2kz2of6avyMNk+XRUy # hKzXp8PFYqYrUo6cA7pVBpMnlINAsCaYFu2xZE+J5yZKEaJX9D4hmLD52nAOG6OO # FQCm8YR8chxcYTajG9Q6TKX7aiT7MMptZW0kyUBiZxBpAY1XNNuhQep+9Iwq1PHT # T6IiqxcoDrprtQDvIUGhDvYrBJWIs3HbkdRFIsGzZsaKk+c1PX+dq86gCUEz5bQH # Iw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQImyJOZ8tKVQMCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDLTLaqBrtgg++BMChM5S+gBIIC # cA74t4SW3DbE783zosm/FFmj02E3UGWjFRLya3o54NkOTD+gnktt+xBTQ2aUTu6l # grUmCpRuL+ISBmVDFv3SD+hQEAPnrWYlO474FqZGU5g1xmc8FLyp72x8uYN9IEIG # WI2Crmt/vTL0CLVTfEhZlZ7N60xCzGJuVO4WgFKqadM0cNcwe6niEkeJxOdaBCqW # 1UQ2DMbF/FlgIFgg+bp7lNBdGmohHhTdpKnJUvs99vjEs36waRguMBp5/qwScC4i # g6RplQOX8MQ+k57seN9BG6OjQREA7L4osrHaI+qfm6I/5IXHbSbIbuihAqAWQkVd # TPKVcE/nlOPtCE2Gidv/qA24tGwrdZ8zYYEQsmFI9S5y0mJkcJDVsiCQg5loyEHk # 7UFKKvWuaQgeTB+TcJVsvVFHRHeaEDYZ6/aafdImoL0jdYsbV834DZRYl29Vas18 # PrVkfBQ7O/SsKJoAGf10HC73VwztungEaBtiumQyJURSsxbpH5Ef3ASFdX+e0Qy/ # JNiqUnK0HQ9BCw1gO6p+1+iObrPfcsBrDWTrG+J6ighz3Iv6yJxCoS4LTqbKp+Fz # mIg6umRRhnzhO9ClwdkD/jf/72liZrPxe7//e1W0v+ex34IrB2I1URkiVrWUrPGs # ahlJeve7T3BV6E4EGtnRL1OCOeopdOEfxfXxcmKdUGXnp1lc2gSK0uTT0cC766z6 # 0GwrS4yRq9SPZRHpUIhCBy6cbWBCZR9/+eWoh5wB/b9cxIhUbEhGF6YIcqeEBONv # lfZVhRZuEEuuqUSZ1YK0ENK9tf3RL/3HfTQKH4QR+GbWy5OnHZnnJAPyGN80Rx2S # SQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI83zk/R0jYpgCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCHEFL/1qBIMghohTYZf9WQBIIC # cE9MM5P4mlzXv9s5nNNLOo6VJWEg7ox8z+XXq/ZG2cNzyXyUXoBdqSR8X4mGf9xC # Xp0woSxEviXGkagMjbUFyNpOwMJoNX1pjzKl+5wRGetgsXSY0KRO7PSG+gHnqeAB # H30HjIU7WO63pS7iiYtOsmAZIPWC8/fTd4wktJOf/T2aFRKO3xxrT5pexwQhXmiw # GAzD7ad8Bd1Ch0njoyWxVFqN5ZdJ1v1LMnyElaObaios95wFMaFyJjWIYhbeUGiN # LtRiUg+qgGefDxHcwGuljrysqxTg0h2ytGvjXoRPndQduzfTt1IWEfei1UbfM4W3 # PaILSiMziH7eL0vCt8P/+p3rIAB4dFLxfxyXl0w9UtTfnKPidcIAfAj3i3JXArLk # cWO48okBHLYZuqU9jxoCTvwfq6nC1g+fxrc2fvPNBCDEQzHmjALmvINJYdYg7Xd4 # H7XNMecWiCVs9TPDUX3OfS4cWXJ3bCgunfc2PL1U5yjlXz6BMBytQfUERpe7uOBr # yZ7BT9ZG6wyTiD9x4eZQEZ2aDzNrU8voy41Pywu21/eDHqzh2lXCpIjOxWCrBFZK # 0wakyEYJv2GX6QqpT5AEbHv7As/pJ0nHP69QsHaoBUOAZ+fIg1sOKgCv4lfda9lv # qU0TIIX2jPZcA7UFWDJNhuQYGOiDLAFWQcTCJE6ZuzMsoFucRiPq7w8nT/kfIqsI # otos8qddNI/qpXfnN1Uf2LyV60r9nt4B2Mp1SnhpIYFRJmeRqo3vfUgwK6JFGQDf # DqlBrzXxH3znwHUh1SuyvieCUplr79WnPS7MjYT6Z587lLu7nhXzMyhABw/rF5GH # iA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECMV4pzbK+1VnAgIIAASCAnApKT8FGjGWlnb+ # sxh6EokcmH0sNyyXlh9t1jzZmlyYUbDBlVl139nZmvCa/hhAI8DOQ+lljLHvzzjq # 4It8snfaiSUKbWPeYfKiqnt43z2oRdkSXc4j2Va6H0I5ykNSpfDdhvApb1QpERU7 # 1j6RTg0dtx3iQqaL8LpXbjVYxwzIg/nBDQbHxV1mcuEiJwWP0f4KFO7XEuxYKJBd # y+COBIpj31aGP2XkrCcv2IMzUaph3AWlUmmK+lHNVWgHsdPS7Iey1yV56vl+Qddt # hODZzbRGL+5a94+QmqfP1UYY8FgHQMGyuUpA3wg8bqzvJ+SxcEksb/kCXLGYhc3m # d75TROdSKxsHkeYZZ2RXkr+BBNLswulBlMrFvCZ0plH7Jxf8aHK+PMhSaSapu422 # phe+odtM5l4fwnLsz/oaOEOtlk29IzjQgJPFktXSbaa0fLx/xiXfJd0zo2V4MRnt # zLhy6qIMZXxT59HFu3zUAwITKIN8tY7UriaGVDVShUkZv4c4ffxyVB0iJYG58Qtt # oljeeF4oWHanG+ivL8GVjSr4bP18OQtc/ODK8zcSwqm51OT4Ko/VHUbrZRsFYA8M # 1V40pdHH4PMoKq41bKRIp9dURsSmJmb6cgnx7dibP0bRD+vfs3UxygFXHFNhEzM6 # tZShgIvC/RZRYfK7oK9qPcIN/Z7VDbs1LCAk1LfeYwXQQ3WHyO8RGJrhePQRp6cw # 51rBVVukSTR37mZdiV3QqbBsK2i6KnmyrOpPsg2Hp9eRKFwwdhfqWoZ1rDlHFRO0 # gC/cCyNXkIXL19f35IPaDEKRlnfgacLvT6nK7af+uTf0gpPgiXo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECPmHZ5po51vUAgIIAASCAnAY59D/lYjUkMU9 # l0cn1U9Q8ZK3fNwTh/7G1K1b2So5fJLbNSq/m/USg4WdtsKRgt88Hy2f/80xBrMH # I7yccabBqLk5CHmM0fnDOsVdZIS9IMMI8xAZfuqBjRKO99UUdcCNUDG15XoUvnet # kazlX2g7iDkIQNej6wM+TnEU9NVklXfQkrc/uE2Ta1Pc5suUPAKtWF4h7xln5rl6 # rb8XeE187DAlt3kz8687n53nz8u6NC80Daic9uYUnDxdxHUTi2yMV2GMB0aiAJhK # gfV6o5mvZZg4NTqSIv4DFdWIiwe4uqne/3dGUk+rF+eszTdj4SXx4HyLn1SgJNk9 # d60DdDBMKgpuho9hReGfUBSNvMzJ3iXUfKExLI7XEWfYymgz6K7Jr0AHqR1qC4dI # G2ZSDqpUFfPAc/LcF0PQqq6fv8aBy381FDLmPIuaTaWaBmJH347f+EmNuFUFQ0jM # Bci3wiFDumrUDADEirwA4rWUVvfuH6WAuLhwip/pthio5N7EL4Yqz0mB2N4eQgx1 # IyaRTnC9cKRb8eW5XrKyLMYZoHrelKBl7SBtJ6rdYmE5ZxomvVUTXkypvuNwfGoM # M3BGBuU6mXWNlzi67r3DT5va0Bzhuuk6XoVgZWsUcfdwjCvQrhF4O/JDULGHOxq/ # vlTwBq4t70+KtzxxyU1nAEToEpF4i5y/z/uj74d7paOhiySvCkS24IcBMZUZdLZ9 # WMoTXzErs5UPIdZc73uCqt7YoEvmo3Cscy/gEtSYXJFPi/CQEPA7snaSoPu/19ce # XSTAx4dNtMzSjuhFNq/DdlK+PMPZBhtl4UZtQ+do94PCI58oDms= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECNPitbD4JSP7AgIIAASCAnAs1inigCP0+r0A # k2hdQqa2h2+GIo3kgISAKFmgLKwRtgaLr22dvSEdWY5hpku/Tg7ZDliA/Bci+iZZ # yp272lH/ApCcl3UXf+DKQYJGUj5XTJOOsi2uVBVraj4/bMAl4tVaw10/2e7k8kC9 # Sr23etUdG0BFw6dWDKAFe9AiSel3VNlzS8YPVvTCBFUK6SZvuZjtp7VvqU3u22ix # WCzVWaNhrXPkNZ8+93aVNRJe+BnFkTkxHHRwZcTTOJzygql2jXTBKOVeHdaMLRqR # tFh7td2ENzXdgGm4ouTBgO6s1I5MjYDUYkcbTstY3tcbiee7jq5bZlZdIH9l8LnZ # FnntxgfSILh7Gouk45uYH9GAIqdINrOKIdYfz+IaYltRAaUSLAAz2DNZOfgv3i1m # ww/7mwpsHjREaQy/q+xTVf6Del7AYaLk+EXj24f # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption 0S/aaSH0/fXDvyp1D5q4KX86J # LFRK5T7JzUKybDtaSbQck3xYA9KYQ1azBppqpGcmvGdHN/lEtpIpgglh25wLCQQC # 4wT3g9kXyUlUye9igKARkfgX4fX6CKjLAwAFS3JyJaYtY+6kkFKIHSwFelX9h921 # I2PvGk9O/VE2a1cD5UO2mPAqSgwLlLQkreA1fXbC5f+6c5Nu3imD6dYNab+x8DRr # SOMkIiyRzWQ1UWWwpHTZIXTc4C41gUKfhfxtHPi+CFpC8Rk6PTgwTuiarNcyzbWW # cg1jhzCrhCOGyQpmmj2abq/rfQqQO7gXyQZHKEbytxQnEpOPs0WfGtgBAbDOTPwP # pIFScL0KTRZqSIEPOL1pOUSJHPjy6RGaa6Rep0sjLHi9XLICGfo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIeXbh3XLzOowCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCriHbUVwgRzF6prwZqtg36BIIC # cGc56zOmEvhTtIs3RepCp6MJa78dznzx72q/trdVJ4nLussyhEf4gIKTwgh2Qvnq # MSKqwAlYGfSSH7Cas2hPv5WGwJAsvbyYuVravS2ecdzAzXcOEwHj5GrDngBN7Nbh # nZ4Xkqip79Wr8ddkFaXSgNTzJVWSrNVeqDb1DAWS8jl1FxgPfzbLPXlamr9trMAH # Oveik3K0TCdAh5xwwHkXNB+trwu5jHSDKMPtVqTD86FjZEn5j9ZcK3TD2UoXZW9u # ICpkLPkvu/15GpG+cGaULYh78EZAOQ6rWxdwhwjJxNiVTcgDzFVes0B1pn5l95dh # LQ+jJfQlRH5cZ9BsNSAaTTZikTzzfhZ9GJPjFheTdL9J6JkX3WaOWUX3T7vBRvVA # uuRBA7XFGlpMBI8K2i3VH4fW3cn9s+pGHj/dlJV39jsN9U0ZwHyf65ZYCKK+yy3W # 1P4QgV5/HK+expdxSU2XCwiBqHrklMG6uGNjvFFmM6rTudZoEhFCxIXM1CBOdfkh # 5PYhchcJtR3P5bY66Xa7NQFRG/sBZ4pQpDnyYE0fUhdzR1Dkpjry//J8/z8NVXmW # jgdWokLqPqPwzr1+L16fSYA89bDyxzdgX3tAvMfzua2ItL8nAtOXZIF8dUq1YpIm # XgIONf3ILq8Sa5B7UhBOp56jfSXywbp8dKzuSEpqB5k3bcCIVDWc4BypdW1Xo6TF # AN5CeutDryzPYQ8hn5aOYGuc0023SNL6nTOMb2x+W12iOl27LMqr7W5elOw21BBX # jPrnB9q5bLadMozFzZTMixR1eqhZUKKd9D8GliqwU56g3UdD0ey3AmMaEdfBJ2cO # RA== # -----END ENCRYPTED PRIVATE KEY----- ok 7 - test_fromdata_dsa_fips186_4 # Subtest: test_fromdata_ecx 1..12 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjH6qSAnLnVeAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAcq2oe2c4aZw3/LhJb9ewUEQNu7 # 9igYuwRJIGO2wFuWl9x4JOFa3bzjr9+PMAL/LV6D+DTDdfJz4t+aL5KBRQKDjEws # m3nD8hD/nWQ/9R+H4wY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi3VxQmqEFPuwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBEf6Zzcq4EEIEdRx/Z3lM4EQHFA # F7e3FAh5B5g4AP+baixseX9aTTGDt7FlLx4tR3VTRXPrlFzEliwM6xMVV5jGHu+Z # ceTZAm35qMm7oT2FmR8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi1XYWjZn4dDwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJJ2RJUa+hvhdqLru4mPguUEQB/I # e+EXnglsJvai5A2PuEYtM89ZszeOllzi5iuJ5TytGlNsmfpnPICs/vQL7dzSdjWr # LwALhDB2sUPEksKGCSc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhnyybZveZ0hAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECAsujSDZ3ANdFKszxZC50sEQBwS # YpYYplXbF0rGSPg7PGhFjUIctOzla543qeIrTdZd9HA/9Yn6nu/C7wzjQct2w8hI # fUOPPsC186ntvNBJgT4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAiToQcoXq7++gICCAAEOKxLHnrZ53Gw5F1tbBzz # 1yHH3AhxuFRc50acmG0kha7U1GGsA4jmzPAxboL1xa9lWhibPQMRNO0F # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhZj3nrQ6yjWwICCAAEOCuuC7SX4iwpUUQP+Yao # 756CdLvJa6oS63DcbjOB1l7J66CLeXawTWSNjhA4j5aoXvEUj0M/fSUR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAj3TOKakNcLpAICCAAEODErEYUv73er3kcmpyWq # 2tEkGRlMzOll+uWPYIIA2RaeLHQF6YGwTHFYQfIf26Dup8gA6lHGYTys # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhzpuxO7XEtiQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG4tI8sUFEGbWMRgjc2wX2UEQE8I # Ho79UXb/dVHNZiGWAWJAWm50mKSFqrSCzccHRZYCZlKVyb8A0TMKZQ3U8iSW1qqp # TR25Os/swUT5cWoINA8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg1UxiWC8N9BwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHQypTpUmVJQZuHuJa5ZRwwEQHk+ # WihgTtRI5p4wJNeUY2JourgJc5MvuM/apEKyp5kLyQeIAp4YeL0ohgrt/hpwYsOk # p9RrXR4kmN1wwITNo6I= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj5bdmD+W9m3QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDazQEoZBB3ZZq/xIUOEbyAEQAYi # rr3PtfJyqksop4fPKo51GdhL3CvYZ6qFiwDaFpgMpI7CC7pOP6/Hncgq66aE/+t3 # sB39FQlT1c3lQzamzbI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgyvEZUvSj57QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJzgQDQB0jnZJwtQtqfvqGEEQFNb # j0SO9R4FmuYlJRZ++fdYBZqieAof8UTBn8VeOA4Ce9ZedpSBneCtGKvD5XWwfPpd # 4AzUvi+opeXm+K0X3tM= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAikrknh2tQTcgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENcM9PE7zszxJe0MkknnpqwEQMYh # 616xFyIn5tTAVmEng4u3Le5EONVYhDPd9dvZBrhaGouQX2iMb77FZfe6m0k2X3Ld # PbnBtG5D+dSuYjcIHKs= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAiS0XJyhqAsGAICCAAEOHCCHtQctwBKsG/UZ64h # ifXapG6uKcFOSn/JekfvyMPiWDBSSJ9whCC6EyBqjS5cL38FcoEilf/i # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAiSVrLQjOIiBQICCAAEOH+Fj8hw6HK3s8XGWs0I # nyLjOu5ifR9G1wCqrqtqAvZ4gj9Yv5f+wbfHvMXnWknVLsh2yN4BDQMR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAi49Gr7fpPJcQICCAAEOPf0EGRPF8jhkaH+B1Z6 # MFRlqQUOMndzCqRIBJ3lPwPCkC45HBokwv6NGsBU7yDecFH8p94CSQL7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAivpwgK5rw7wQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBGBODP6fihY1cjugb1rCBEEQNOs # GAr+aL6i1phspu6H6Lq6xatovT8MENF0ZYCSN1QAd+YKPPwoVjczakXFrsQ9ywBS # LOcHk9b1ysYn3ljXKzg= # -----END ENCRYPTED PRIVATE KEY----- ok 1 - iteration 1 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgpFNWz14z4egICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMOJKpdnLQvA/HN7jlGlDeAEUIXA # gmH4N5u/ez8IF56Cfwz6drySXERT7Oc1vAUqDJJYiYJLtcLyRntGkNtyZCm5qhZ/ # BjOQn2YM+Lxe7F/5AAvsqa1Qrk2ktslIPvyD6Nfm # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj3u3cW9+TUtAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOt/A0JNiNoJiqEU6RH6GgQEUC8w # dZXp1sFRi7zXXh9I1vq1fLFdgPrdqbVwc+fUWNNPrJgotO38c6k9YzqXlQKosvK3 # FOaQ/H5ZnV1H9WniuHviHuldDxM7BvjyPu0zKq7B # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhqz++tS9QhiwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEJxeVYBgK1nyqFQCmFaAcoEUHok # yQDtQWOQPvv3rbN8v76PPOd3DP7821iAvU0p0ZK3qX5wn0nmpThirNYFFqGxoDBJ # hz2Ulig6E/d4VQKhxlRiDOrmnlXB5Nzkag3AX2mZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAionGXGdxYpcQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF0yOOro8O3oocx9HOp+tgcEUK5Z # X3XUnIzn6iheSfZuBy4iUzVFvS/7kvl1HB+UfSBWLBA0saE0s0EzsHHVK0N/1vh1 # oDtTjLsHbzTOq24gFef/PTxEv7CfG/VAbVefU9hW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAh218uDYB/DMgICCAAEUGNcepnoP9KRV4z0ivuZ # mmNS8LCjRKTvQRww8h3lUeCDvOEl59wKfR7218ZiVNbb8lTKIBLaD4mhGLE4A/Pd # HNXXSSUo5v+WflM3ZmFwQpNg # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAi/pb0vz/R08wICCAAEUAUPcl1JjcbxcYbM5cTF # hH3DR0clYtdA5+TCgmoG+VqyX1w4z0o9cVeAR/KE9qv0Y610GPbdUTsN+A698O0N # 33uuRsF7KDRdxTab0WfUAkYc # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhvQoedKiLfewICCAAEUEhxkyRIzw/+RxJtUN/i # ANrhAFx5bI+MK0o7yb34frLtABSjCH4KAcTOFPqAQ7+kafsDCUm/NU9Ms8y/ABwJ # sb1l4yClUC1CE3jY1eKBmftk # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhTfpluGG/sOQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN/4f76CcPh42iRzJq8cOjgEUFNZ # fpECfBnw+pgsN8w5mWtlSK5qxHnzMn0uzvcw3LcRewHbjyCxsABiy1w/wCISno5m # bNsCsNg04O689sODCc/Tk7ce84aZrU3Wpdvs6HQM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgxk9mi/pZyIgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEZJgWMbYPDmbih3WMTUXkUEUHWq # 3VejmSkUyzbaVYo6RLzDVK7W4nTdZv7xe894+9SPeUUzdTzgnKE7mZWvqXiIO/YJ # +p3aAoYmqs9kkxHUGPzgbat0x2pOQzILjizONYQr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjL6tF+Y9R+yAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGGB3mEJ5qNczuTL4z1gDgEEUEYY # 5iDeAsG8Cnd2YzqWSRwFWeT/q2FJi8/nZuLK2fZtC/prmdqbYy9PU1xC30/s4Emm # lZxkzPxtgUgcC3tblVtkpUBGtqIqzk+VCIXHrcfE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjSRs4NeY9jQwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAFFNQ4+0BBSNRImOBmSt8wEUNVM # sepYN7Za9nw/c+0vMnZvm6iJhSQrKfsd5lIu5LIG0oWmljR8PkhyLwsxp7tqGG0B # MTnGA6cwTDPVF7YruvNikbWXr97DnDACGeAK+aMz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjuP+XuEZwl0QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKUIvD4zfuxmuRpNM/IADsQEUA1o # t+0ctFK732Mu9Wk1+x7risLhX0fni9cye+7io4i7PAQN8pYIZRT0CR+f7pg1YWqF # 9wa+XS/X3Hv8ApEC # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption QoIguW67A2mbCjRpHhsqeQV2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAg4qN0VLx+DOgICCAAEUKfAwMyJmnPxfGZIOa3v # 0pRrvstwIsIOoKAGyQ0Egx0LSEPcCaCXQG9gd5+wjqAS6XXiK9G/Vj5QLMs5WlIa # r3oMnPa8w6u87BeX5ayV0isn # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhi2Wgf4mKPrwICCAAEUBS0RMTt9J3tE3HfszKl # snQll+DFvud42LkRGSXIKwPm9ZrTYtV8N34nipHEEQb6Y/7lGmAXY0SUAOtwKmiV # a8wy8tarDSt9mvxiSeH9zWAP # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjb5SjuqBBDaAICCAAEUGMNI6qlxDOPRhauvNyC # G7i5TRaBbMvSDbNEE8pjd6T9zcqXkMwy+tOZVhIDV5FLw55k2jbX1x3qecJMVcls # 2bWrPZweEtGSF+aumXtPvwgO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjhn94jgNQ3xQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDSp9QYnvEG/MXDfQ45U4W8EUEqZ # Kqi3Hvj0oiulx2Lf5tBruDf1rtupugdV8i7uoosLchp/v/Vtx9nwfpR2q49c4D7j # vM1GJh23KDZVJMQT4eBAUsaqLiIhZmZIAsCXoFrP # -----END ENCRYPTED PRIVATE KEY----- ok 2 - iteration 2 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjNlpVnWUO9WgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOnIc8DAEVGfzUpwjRYboP0EQAGR # YYqfbdDzfV5dx078xgn6rFX847F+IxBudQrli8Pghv9yv6+UdvlfR2IxrqDoZNin # EHITXjYyzQSZMUJyiEw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgKu6HH1leXSAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDOh1Iwtod4HMGhfWmApYIkEQOO9 # uijkLIUWn9kq1shu2SGRMC987ggvN3DYr78Usry0NN1ddWs/kaooYLQErEpupxsD # 4U2YvHZO7U+LsYznpcw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgLRV9RoGar8AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGe+EHLvucf5TGhkwL6TDmQEQCm1 # DCzfivjoqHLSRx8BtXAX+X9nO2QRFubM6jPjmPdxCb+7iMhULxoSITR0D1ikYzYS # TYSUHKmsLeSBNrPAotc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjRG1G6Op4MhAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPr99PzgHsOsbi6c/bTxUW8EQORs # Pphh2SCgm3SsPImY8385+a9N5cl0pbmxl0mvvjSkY2tqgmL4j1s6E+DOvsGJMXNJ # NWvbDYi9p0/JTi8E+oI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjbmG5ppsvm7AICCAAEOK5CClBQcGqMeja3M4G6 # afmcg2+KzD+zf4uL6bRfLWTib3kW1OQ17m/zeC9Ahv+jrZbhJGgjGAf9 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjpj7VuV/8smwICCAAEOHUZVL06RcTaKM/0byLY # fWsJO4RLT6YF+3RZvxBvCmRMsXjbNeMY/R0Csknavn2WMM/dhkNgwbCb # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAi6f2oWNDjMAwICCAAEOAoBPQ1/elxe73MHSyLM # lv1DQYUyZHJtvgBKvuKWpQrVJzSkv+HAkxiyA76OdbK76wkI7Lo764Gj # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjOO1VOKEkHOQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJzCEXvNuazG0EGJOog1DuwEQKk1 # Y2TDRC2zJRiGwNHjYzxu4NN6daV/Qk3HOXTMUL/v2C4tlBL6MIsANoHD2B5NHRTK # /BTzGg6lCVZWki3vs/c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg/NzXMz5q+mgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOnXtS3w5IqxlPFXHyiaOasEQAuq # LososE8fb5wC1vjG4XBXJUVVcc4xXD1af1hmmWCWRkqa6W5uR0wYUhtgHtwNfghS # NG5/IisKX53cVzs8SDw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhS2QhUPPLjwgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELvvE+mlUWQ1nh1CB/UHssoEQJC5 # gSvsMc04PFpxNIbMxeWjVFIeHks5VCMYtEhXGie1jXRpEZZp680WA6QHSxglPHe/ # cKBSEjoiytpRRFXolrI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgYXq6wGkjedwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL7PTBGY5UdPx9SMHn8lUacEQJbw # 7h+0dMMe/GQeyYxxsQPln261M36Kcj9zuyC29RKdgfK76llJVFyRxbgFEPoMVa6y # Sa4/EPHommLQny9u0fc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgiiQz5KDzTIgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPo9t8IpabIvc8ZSSmiPvnIEQCJl # 5Cg4pxvX/WpvGJCOlK034U9A5qCCgPA1em1LP6lm14PciUkkNnSIuF6pQbiqCTf+ # F6RMl9H9OOnCY4+F0Sc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhIjxpF+YUf8AICCAAEOD0R6/I5s2s395ne2VcB # KEBa4xbf4YB7de8FNfbecgKfauz+AqGR2e1Pu7wDxMlqtOhIx8rAkAYj # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhx5jlN3pmKjwICCAAEOGUh2nhgYZ20uNRh5MjL # E66U+zpeSJWIQYgMCzsggnEE9ZZYZQV9CgGJIOQwdq+hxwRGS2Evg/aB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhJf36x7vDxugICCAAEOPCmWtAqiZRelH0sXnQV # 9ZzBW2vdQB9kRUinv2VXCJwhIzbM1OLgOqB0FmOMFg6FbsajcrKWWbRN # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgkUJ7sTA941AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPjfx4NT9m1WlyPekfll8J8EQNms # PCvtblcWDC7bJ2ivGpZjlKNRo0iWgCNIMxZWlJprQ2n4mbm/T0TOK88ojtGcPOCa # ZRp+f/OGRbxAsrzUWfA= # -----END ENCRYPTED PRIVATE KEY----- ok 3 - iteration 3 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjQXMx7987IggICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECeqoNtJEXn2TJY/uoq1ezEEUJAn # ByA3tCHEyMI/Xvq7zUf8jok0umQ18h51LthbR6KGAh0+Mb+DQVQXz3F+sX1dXPXG # CDIOgoj8wjvnCzjpM5aG3eSKVVX6Hvoe/U43iDap # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgw/McAK2C+4QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKGhk031z9u5RsNkj7sYTcwEUDsr # J7GAO8/VzSE3bPeX9lGKVRybMAadjqamh7DAo06opXf6M7Nx/SKxCsSu75LyDbmX # E4/7hSMxHOltvEeQ3akFoGolbA07i7HY9EhDWTH1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjZjfeyHlzroAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELuHJnlJ7y9b+pY2+UHyHOQEUJoQ # iA2iJCL5MArJVoRUKCjsKbxgOsl9QQg/2vygER3p1cSksQpHygJYl0ohzx0OaL4I # PR+iictQs7fxlvsvx9GoGtkSk6KX+wSccl1+/BVc # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiWelgXsSKhHAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJXugb5dRklKJ6QyUgkEhi4EUCLm # uwjKKoxvZ00rrm8OYhnzyok2ZoojHwv1qXGi5hk0C3xoT20IESB335ZnoLn742eg # dI1cBhf+coN04iqJcYwXGcCAix2dGZP9LBnkikw8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjxIKwC82WjNAICCAAEUF7vBETi+gaXSuwrzJ/P # 6itdYkMSd4GP99ug6zphKUoXyyaMIRg1i1bi57J645uJUQ/zn5cQdI73u6/1piGm # d4gC5OobMGWBowKM9f3+BNvL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiMigSNkhPFgAICCAAEUBAFDL1yGuF98H1Y4VcJ # em0FJN+aslttlhEolIDXU0slSHdvtngMXr0/dD68xxXXjHSBW+NekQGqvbjcsFA2 # hskAmW11Tz/BnNmv3nv2hCbi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhwrTSXwUW6xwICCAAEUNfMWbhSTOM4XMSOmikY # KuapSchpKwj+m5I2psJTRG/Ekq/f/j2J8MR+7zcF2pjIB4FWgsWi+3PZ7HRR4w9n # u1UIcNDpP8RKvQsl8hTygSmB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhOj6o6fa8TnQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJAflUtdknonBAVtfbz6qfYEUMHB # IDnVVJrvoeN9hmpT/OJqNgSi3BTB70tBRFf1nZ5oUGBsindnwmolCdicQC8xw+O5 # S38HTDrGkeC/iR7YaZ3rTej90PRtJfLOdgYLLMb/ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiU7iUw3VzOOwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA6EJp1ZcQHNfIDTR88daUUEUAbM # 9lGRDNJX4z7DEcfgM0vV0Ug6LeP56/PscO8AhMudt0dieZWSuU4DYDGujskPmN7t # cBXZVy2nfhknS5/YCB5XdV2JtULN+lqAuoikvPg5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh2NJikoJWyygICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG5aG+kkXrthxMCXKPJh2WYEULZP # shcJ+chDH0kgOzTBNo0eJIeYDEg6mIGs+eSgTQ5XphtFmqEiu4COqK1lQNPm6luL # JvFbeq6oIa0vgIw493waqg/bWCZeiPmsKwW5IeH5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjYbegCUr8evAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN3VBADHruofSWAhAGqXTRoEUJ0v # PmXPr8YCKIOqVZhRNB3iWf+/TbSdgu65ruYQUNEpHH9AlUdv0irCmgztjTOVpgOS # TM9UvD8IYWSHQlDbGmLAlXyqiuKcHxIZOUj+jhQZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi42n4kktdtKgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPIAwfkew2wuIWkMRgaFAoYEUFaS # lFkWINqeOUpqcwbwWiACt7aPfqW8tkcTd7VBgXVNLAWG7bYQBx2sDFyIFZHNaY9I # 8LeAdk/MYFdeQ9dW # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption E3VNkouveJRKFkAWSBIVZAIK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjb+en1frHiyAICCAAEUDfqOMP7ZhQHsVzdQVQY # tEBd5W5KZLEwAY5HVkfvIXtoVflMoOqpGxTPNLh/xMhCM9QSqft9Uf+YStjeodMb # iPdpYwNJQ1/k1h5pe4K5PrNW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjCHMW+rM7fvgICCAAEUMqL3iAdGUg+K8JrkWQq # zaTz7CNx0pi2q7DJv4DOprC27eCTwp69AYJxjKNea9n/4x240JJC3VTIk0Z1sv2y # 3dTb+E9NfJKNguJfhpIk6iDT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiF9bnuKEh2AQICCAAEUFHV0xfdiM7x/Eyg2BhI # iyuLR/9LIcUoAMOoGyoxJbXQDfA58uVWIZZ7Sh+KXWRzMPym5bx6BGKQETNmfmH8 # ERRjQxlvFWnQryBVGYRKNGoH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi8Pd9BRAgf7AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDmq2bdyPo+AmJHMjNISWr0EUIth # pVumDaKsKGFC+BX0jbT26ahiUVGtG8jpibR2ELFUqetiRfaLbs7ekLmrOXFTa9nN # EKXqvv9to52s39kIPQQab6LYpUN5TXNSHpxc5ej1 # -----END ENCRYPTED PRIVATE KEY----- ok 4 - iteration 4 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhBkvkfwfFgqQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFgm2mx6cXnqqHtoWtyUZiQEQImy # YHGB1D+XErMaNFA8YtkEoCNXQ6QUfy/dRFT0N1wK+t008uEH9Q5p4rkpBzeDFCjt # lwEv2PAkhHygDRDfBbY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjnlyna3lPvHgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHK+eRLQhP6tnOEXeXueWLkEQNu9 # XcWK42F2cszzGoAI3mzR1px5C6Z/0zW5+P5/KezT8mkd5fs/T+GZkqTtRPKhMulb # WfrZaloNk1+x75Si3zI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhEey39IjD3sQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENN5rBZLt3pySWAmLdQAGMMEQOsk # Ytg7zGIt6eWXtpvVWF+yfYFF+2RnsXMTkmtI/jdPiBeWLa2Vwe1oJbWzkJ/eh4B1 # RAAVwheY3JDjfgra1FE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhjE5URT6ZxfQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEE+XVQMpvuh2/fVlUeZ8GrMEQMjo # WDulu43dQZEpJ0d8R7kHlHfQVBCkVahZmqCYaXnNF588iSpSrB2fI/EuvWMlQsLM # stCVAvcShSZnysr3uMw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjL/rjGJrAQ6AICCAAEODqh938Fn3lotFeuuCS6 # EIFqa9wzHXyp7wfD/XRLe5Gyki+zuZlKzu/M2VUokzOe9KFSAROk9uVU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAg8EZCIytGDTQICCAAEOKZE1kQbnfPdu8kTyJZL # LZ14G67ct83SfVJrNAQvZPA6a4PiIndP8KrxvoezOoajDrNot9CjAjEx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjq6rEmtgXgMwICCAAEOA0TtBcRTbTNK8QAhnLa # RjJCJbicNdL5O6l95ZjHvyVWzYeAExgbR+cu9eL5PN7LBs5BsW4wXKyG # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgRvUhL4bNyiAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJxt51eOmMBtWI6OCCGXNIQEQCFV # 3Leitz1bEgWyFxSCh/MwK1unri3/cYcV6BqwHHWcztbg2wkcuUXyrnSTNBdDZLR/ # ut86Z4kLt4RP5m1kFH0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhdULhZoPv62gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOWw7A/SA37zFG8DHZhjcwQEQP4x # GyLUuXqRDlKemu8FZ/0JNwfxeJ9wGm/TqXIhHfaw59fGpF4rz1VhxvaesXVSmhve # bGcqcwwLLL3ZkepxZho= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgA/Sm/6s6jNQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPyw3og2Czj4HVl/J5OMufcEQPmY # nkgOk2/mXqgLTyn9EzDFNu9+hzY55c8/CSBzGUqep0QmJ9zbG84uJW2OQW3u2Trx # yZ7ttYsHf3zBK/SBfsQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhOE3m0rUklGwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHUn8xZrWoLetVUg3XNJYAcEQA6S # BAyiL6XOnFxop+NwQJq/VXllqtapXQHujOUDLWFqN4MjtjUOXvDJdbSoHJQm19zO # aYJPejFbDNgCnaa8evg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjCMYHn5lHYTQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAYsDzVVdGxUmilq2NrB+D8EQIlC # JiY63wb5UGSDSrdJkY2TK57oWFUuwCg2mxHp1F4yFReW8yEBneUl0aELMIAAI/Fq # GuVL1rxg4FH7OKGoMgw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhnoz6KDsk0zAICCAAEOO98O6Rgn8qF7+mdTsqs # XwRGhorVsh2LeRYdZtyErJXzayLAujSUZhDw37uYEKQMf/zbsr4PFRQi # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAicIS64bgK1ngICCAAEOIyrjSXFLVtXcTDumLNa # siL0BlSeSAP5Jfk4niaoqv8tRyeUlr4nJLqN+RUhVpk0tLpJCvpO3332 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAidJtptAKTwCgICCAAEOI8jotaswNtMS3XDeIfT # tlDTy09Z9Mnr3AdZvccFRPjVHQY51x+3+7QeKP3d1zX/q5SVVI3W5CQr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj4MHUhmiaCngICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEP5rMhNK5Io/Fvbqhui216sEQJae # pLY+2RPuudvPaq0Ew2VfGHO6ejA7QlDVr5AygJ2xigChOHkeGTLuN/i/QnVXFV0P # 2RSVFy9KwATUekPYD9g= # -----END ENCRYPTED PRIVATE KEY----- ok 5 - iteration 5 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg0IcoFshVffwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOUA+6k8keHoUJF+EujFIQ4EUFxE # c14UZXYl/dLPWSWPaPE2VfrBejH1quG+C97/13VMv66WbGQpuwgL5jhQ3M+BskAb # NMIdv2HC3GhI5ULBi79iairZyEJ4vXrizRhJwet6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhgwf0S4+G/6QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENz4uZRXV5+O1zGkdtdVIM4EUHh2 # wfedHQuWNiVvMG9QMitgT6QHz0vn7hDUe2I/BA3vKM3Ec94JIaspeazSDXBcYunc # QnHJuaIbUcDszRVfwsF0bPXy8JM+gEvWhcpBhMX3 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhIEd4klOyPFwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG89IYB+CYhLdOkg0mVUVZIEUME8 # dP6koeIAUrDsSuEXb5HpgavzdwQxy3pwIu3zhkkcfU25mR5BjmpvBiQX0ffd8m+J # 8yUrkIlYi7zVECIlRjTGArzif1FtAoIxsBCPFQug # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjveYeBjEV7jQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI+Sa6UE6INtbzOHDoNbRrkEUDzD # fZ18b95k2UqPfPthr+WD10KybSinRwDcWHiVwpby/72t1knTIOxoq1Bo5jhyVYH8 # EiuYAT7OcCV9uZZcHkRE9w648Ghzm+0Wup19gid+ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhk04ailgLl4AICCAAEUKmB5vPv9k+q+mytS/EQ # kT2cjKWBhh0kuOV9E9+ctQfG1sNn/YU7qZ3snWY2j/cLIYW2e5hD9gdWfxXSK6zU # Z8N3Wu0S3cIxR/DXpkDpZ8U8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjM36RyzCkm9AICCAAEUDiYOmmxOv0O5OYgxW9Z # xoszmzqanlFVL7kD2U6zOcD4P8/49JXDoCVQN76Ez42c3RK6Ux8iOyD4V1L/o8uZ # klMPbuYhjGOvh+WHV/loiANM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjFB1fL/fRUlwICCAAEUL6RVnlOMIIxKGWi4gi1 # DzcZYW12h1oX1dvNPeyHb75gD7UvoPaRoeDeHhBW0R2H0+YTH2o5V2GEkl21Dw0E # ixUJLlh1xxQDQo5dX6aU87/7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi6RQtuqrd8QgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELgaWoMAGtortTHKn4QTsq4EULVA # GhYaWjhfFG2qKU4c0PlYE2LT4osA9+CGJpLNVU7fOtOlj9hx+FklljxTkzR7zhnS # RANdorRP3PLbpyGFKIx26EAMCEX+1b+HFBqCNJle # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgG8rI5uepyOAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECbPkWl5G3aEGZHhEnPCa7UEUL5K # 8t+FQEndcD9L8QbwWz3edei3UEJ1+jEU/qO5TLz6HRox9ezz1CWtZAvRzc+u5lLt # PrhOb0SFnWhN//8Hg6a7RY9kIFmfe+ny4fGGt3Cs # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhKwJftFewGgAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEArUDi8lo6taG8xQ9NTZVoIEUHiy # C7h0HOV8TI5E8LlbCqXTUj/T25owsRdpv/m2+dJoT9LLJGSwbCfYe/T7SX40JbPH # gilTcbetuajUwAHWTieidTrE87cgyykfd6cwOqiw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh69hpdyZSW5gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEI2tDTiNm3u0tZhSBTWtZIEUPAF # nIrrgkQSut6nix1evrC1MUitIxVbdi4fDi93i6m+RLo+Ncg5nQKm1HE2deBXkF/H # dDXysKczwRC6ZT+51CHu+52wd0j5TCAtv9ODfjij # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgKh1FY4PcTcAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGuewu7V136z87f3wv/EuGsEUINd # gghtdb439jlHPEWCb+BUXv9jShzM8SVKd2oIehs/WNryTMbzylu3ImJJ4TvmF8NE # /dqicCOLXM5bx+rU # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption g8VcVAc5rchasaHZB8Mse3m6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgSTxY7FcsDaAICCAAEUDLCGXoxZT2PACtl3Hhh # +v+lvahJ6qJpbrEuQU27KvpP7cxekZYOPZJDDrS2PEq25lGaHIAsZi5X+N/QloG2 # vxmrqLCG2xXRkY+djO4+/eCH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgNZiiUkx+LfgICCAAEUASE3fDw+gOsNOErQkOz # GvwfNKj3SdL4CvB57c3zRWc5xUKxRf56RfIhylrrfhwNXEfg0MdF16bXq7J5VEtQ # GvAxkvIigA9J9Gsk7ouuwCcm # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhIXOrkDTBciQICCAAEUCOmEwntQfHk76Hc1RyN # Hcs2SGaonxDJwo2OlxOrS8TXNRhfGj5GUKMha4nLNyFkevHlffSzC2WuzmZO3TvP # vOf6Cs/dIVPzrLlxEYX/uHb5 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiB6FWPLmpSqQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELsg4HV5QnCa3toc66GpLHoEUEUN # HbbAZ+CTKE5vectorLpWQMOfmMgdVO3P0Lgf0JxEUZV/rXIKqcMdcTmUdfMhbTC2 # B7vUs/qbWqn4NN9oQSynWtIO4th74p2MlDABFOV1 # -----END ENCRYPTED PRIVATE KEY----- ok 6 - iteration 6 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiQgeFCFYHcCwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGc6Edo1wVioDeur+vYwJK8EQNZG # 7X+GFyuTqYdcHc3JJadmmZceAkybJiizKKhxrpGnXf3WU62/7GAj0b0PMp97hUpR # AKfrR8S0VDcPns+axRg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhnUDQjBVyRHQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMkRVE7e+f5bZy19bUyJnpgEQCTJ # f/SDd10rrE5wpUqvcBKk50r9G0XLLrdGx3gAvmtgKwpTOZ2ijzjebOXzc27w0pX4 # Tyoatp9A5nXRMWN+RCo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAghSHt53s8VFQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPMHZvtCrV8Pdi6KA3Ey8eAEQDRR # XuhIRHGURxIshWJPnIilItOl935FI7FGCMcA8TH50gKTZcFQOXHYLSsDoCubtn3u # 79n6imlwMW/Wki1jngA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAixzL+xJdjIXgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJC98Wszq0g60Tj/v8iW+XcEQEPo # HGpzMR0Ow9oZGDuMVU9wRkUC9ETr8xlHE7ceETu8GlDZ/aonuEgM1oSEF+X7kaB/ # rVb9WSZWNRXvqT0CyCs= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAja70hxgQQ1RQICCAAEOGsEWG7nE9oD6jMGd0MA # q1hCuN7oWjh0phzGbphwwKok8M83Ujtjs9Ahwm2j8LgPas2hVSytaFFH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhVt+3j/dWqIgICCAAEOP9FiMtDjh/s+fna18el # qcP15xK0EYA67Tr57+Ll0c5A6kGFQRH+GD8KPpDjkCPPrPamXAS98YRr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhOgFzL/fDNRgICCAAEOHMHjG+SP6xJizCK5+KM # N+LXLg09fyo1T7faxYSIGzdoylIFI/Mdxuf9XhjkURdnCr/MS3uiTgUe # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj2vwXDF3neoAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECR08e7cjTqLQJKD7FWO63UEQITD # fxA8wdu9cHUdGtKBWP2ST24rw8+cOzKe6ghZiIS3ihOhpDiZE8ldxArPzIxhyWOb # hisvH+ox7btHGmJpm1g= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiQcobQPsvhTgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEE2QvvDs+szGLihvKeucCCAEQNR9 # x3Gpf+HOm5pSN4KOntH0ysqc/o8K22faJeMpOnRcqCLegs+Fp/wFG29AoEVwcTdi # FAM9QHBkeKKMSalilbk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhJjrtWUri7GQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGksyqNQ8iZC7jLpfLGoGHgEQB5+ # tiDDN3JLKglLt6AGzmZUaisUsdgRttL+viYyr94x7aMCWzWHst5fpruM7BBrzH25 # rS3qWNn1KDxUd/Yv/hU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjNjeDFQXPQCgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIaAALw3OIArkjOePQeVig8EQOz1 # oHVguKqsM9i9lkI9tg3id0urvycxM9H4t1CAPxM84YXm6/sW8VVq3OVeeaLQbyIn # Fy9bdEVa5d6x+9crz0w= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh1xKviMac4+gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIw5fAi+nEG7mE9rFDTQLPMEQKd4 # 8XqcsvU04Bt7ClHDekFqvA4lMdc3CBX0XCDCl25gv6o4F6iTF/gtIrpjGl4RADKq # 30X7cCuzS/G6e3WpY94= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAg5fH7ABqxYHwICCAAEOOo+5WCMR46QArAGiBBP # sjMq3N1pZa4evRozGdnxMlSsHykmwGDOZ2brfpJii1hEfGTxJ9F/oD/D # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhJvACB8e2MtgICCAAEOO4ppgMm94BFAMcpL3yM # fdKKIzDszA6H0e9uEGAQfMjB32xZACDwtr8K/n79JantGQq/ZtuwezQx # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjDkzRVCiXk2AICCAAEOAiZ27Xtm0WnwvdIgR5k # tkHC6sTbJ8fWCaqacfGo+pBRuzeh6JFaQx4aPF4t+GCxuPeGhloItGy8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi7jsLM/1XhCQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDAP3WrSVvKviv/LeVHanAQEQFym # vd2/eY4cLBZ1fQaPmPqM/FnZLKvigFAZfgsMz48iSYDO8fu7dGReaYVhCK5xQxDJ # T0eX16VGBO573R92srE= # -----END ENCRYPTED PRIVATE KEY----- ok 7 - iteration 7 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi8NlkmJTJvdQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA3/xuSGFm/LXxjWh0nLqEkEUObU # VhZ0PRpdHRielg627j3bVn7hTVMoIUBv2YjlnRoVVD73Uny8hEd7gM0A8+vNGb9h # UslCTb6WzdO1sQ/kxcXVXgCcXIwRzsn1XzXOPQ7Y # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj8SwiFX+k5PwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHYmp+i+IghRoWdok559qO0EUIVi # cHO7U+l84hmSxSM4dqv8ZRjKyaCS9wIu9un/4iWesIc8JaKTGdjFHKCxTy2wTIqP # U44JNtSZRNEEbmJI39avjsH5toBT78RaqmmhpuTE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiYNy4gKacOLAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOM6YiuSfv5AqFNv0BSR4wEEUHgf # SiHlX08pmjVkGzuxH3Q1gpVmE8ZMCXiXo6a0kvil7nJPF/o3HMtGqQN4u1C6qUFB # mZDXNWu6XVql9TQK3O3m1j2v99bWPgR2Ftq7AccR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj4cnhL4Q71BwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJCI9PxkzXudlLGeLmOH3a0EUFEx # /ewG2WCAfZ8GUnFzDyAJ4nPaH2HMd4aFjygxDLiABTVVQEQoUEBpOaIXafKgCA89 # TGJ6hSqG402IuIUJrFvFbvyG/5STKgtdAPX/PFu7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiKRbwmHBasNgICCAAEUOrG5VQDGc4GTSxb9MhT # RzjvbO1VSqd8wsN+/XrIecbCHtkZgdA71hJaawjf+OUWkj2PzeYpz1DtUzp2G4ph # UyH1xYY5WTJt7x4zwAYQJfZX # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAg2x74Ivbs3jgICCAAEUPMu1p9GQIJ3IbMgdiN0 # FD/dACVchOeOOKCDn0hrziZ3xAu+ZCYKzvmxD+pDLCxBMqaL+Ehh4+Y/A4Vr42nh # vH7XgsGmEE1aCAk5BurrpHTC # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAihxCRSQVACEQICCAAEUN3DpWhe8yLlbSS21fq/ # UQbIqtNkR3hVJyByJbNp/u3xHGlO5LNcNzbRDd0MA0V+0H0RZUv27Zww7KbqlZMM # ybBmgWnrDtUoGzF9o+c8hwh9 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiijdg1CIZqdgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECj09dZ/L+SzJy/pSaW7uesEUGxE # tlzCbEekgke1ix5ib45PzsZaPQN7xvyH6QpkTlW0OFW9drwaH9S0lYfrcr+kZSqn # +G9rDx0c5idQZasGIZ7gtYQ+cutax5AaFezb7evM # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhvehUdZ5I3FgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBLshQeYgOD/6h5l3XldhJgEUFpY # k4KUggrso2nR1BaV6dxhH1P9w7Wr9u0kUaIa2PsmmDRQ4kGgTY+f9sBPBJCmKbL4 # qdgl93SLREf5Mbmod8LBE6loHNZvlFpDSSuKaZBz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgBLCV8xfrzjwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDLSc3Swb8TgFtxOIVeED8kEUMg1 # 1X1Qn+92otc5Ew6w8p8eLf34yG28xQQ89CHui41PsJOORka+blfZStpPxsTWoVBT # 1WhvpkI8vUOrM+7CsmDryYPp4eWs7b4d2G3fR4uD # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhde8MrwxztUgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJD5y4jDPEfUlwR70jziKh4EUNFH # ixRXhA7CazutE/sd+8VgDYq16jE9Y16s3zfwiPhRTll+a5u4f4Jn/al/KIm2wD90 # MGsDD/XNBkFK4cOo6+dGCExs+LaQYzwwkJ787buT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhuLdWd5Ph0cwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL/eVD9Dq9q1G+/DCpnuM1MEUPuH # IE7HKe6GwcE20LrBLspTdbfYOv3sIZ/GsawCAg1jJvSPAqY9vcjyObjtr9erSPNZ # FeWYRmHY247da/aH # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption Kt8PgnHJ9Gt7khYyNFyWJRUu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAi37pfr9fv9WQICCAAEULWyKwyWv3fSw14kg1E/ # VokjSphZ7kPZchVI55KXCIx87Az/yAK3xRx7InDVlxhDvykB4VZWyXyzxlq3WhrE # PqsglMYd49C7e8nuR95BnryL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAi7LBT7h5bBfgICCAAEUEbfHsO6tcekcbrBOwIp # RR0ul3qBCJiA7G8JbtL+7bmf9FxAHnvs1/jvf9oHpiiR6OWcm8onk4DlHAdEgfMg # Fv6tZe774uMwG9dNuAjZWjI2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAh82u2cbTcU8QICCAAEUM/r4AwXaDqTW5sCciL9 # mzf5GiGpZJ0wbMPJntaOgDgZ9Dqv+A6ax1Bec+RFJutGGXdZ41UDyVxoPqas9+lK # 9GTQMQ86TUeQ1VchNwJkS0Lf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi56jcUTkaR/gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBQt0BJZb1pV4kUvb1f1DeMEUH8b # KDrOeKwq5kqKec1rFPhCM4jV6uZiE+gZlUM1eAOeqmw0bUpaEz6m78aZ2uvVmw9W # zUAR7kYk0N8p655Yq1iSY60LQDM/Gv2sBHsR9Yop # -----END ENCRYPTED PRIVATE KEY----- ok 8 - iteration 8 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 9 - iteration 9 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 10 - iteration 10 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 11 - iteration 11 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 12 - iteration 12 ok 8 - test_fromdata_ecx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgzCfF+zr4m1gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBk1dWHr1Lwh2ENYqeOfvOcEgZBF # 1+Z3PXsTdXibkJ1HzVXnGOS3GORqQ5fWy7TM70re46PUPrGO6zmbXAzdUE0oSP9t # E5qHnlSmdATloCimxRgESwgK/MSl5DaZ0uVMM+MUwO/sy7pZ08GF/phxw/FvHN85 # SugvgPueYtfmxgtg3NVNWB/Z7qTxNPrKxq+V9sU51lW3eJu61TUFVUTba+rZBZs= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjJiNU4FBcTSQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDEbUQsUTMqKg0R/1faui8IEgZCf # +cDoDZ+Ira8Kx4q19KKpJAPsnj9WjJlpc3eCnj5k+QmRF72nq6o6tFEc4BySXdWH # jvyEinxCWLJd7kDiwWt+8sdbNr9d+/B4nPufD+PBSS6Lohy8MnXGKYnjaUU7nZMt # jw7fwEgryLhv2UkTdKES7sftnyEpbDllBigFN6+RaFYgYV64hYbAweIP7aUikNE= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjkYO/pHDepbQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDEcQHR7UOXUayT1CDh5NgsEgZAh # 9arScWKDhS3KGRn5W88qFSmHAw2yTkD9MEboJFntWMPe2S4YasxvBOWOkM12gu/7 # LLCpAocLLKlprmiZPCSDWT4E4YATYTb40KPDsuuaE4EcY29bU4G6NpgBHabCWNtL # ez1cfGsFl1mHeWd+cLyfxcby0IcCXzskpqTCH/3poNS4M3jGzCahiOShvD1hurc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjxqw7DXOU0ZgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELKelUUYr93cBk7DWSwsNxYEgZDK # XslqmwOclWNYqF496p9QIAQU9nV6MYG+2P1CDmJyQwadZVG+OAGu7tkbLdZhEJqk # UsQXQQKBntHGQvceXa/6ZttT1EAye56ExLrU4Va03oVEHP0kwkiNSE3FtyfiEjli # /h9XPCf+TewCz6jycNE12AZHacISQ0EgORyiKZ6XPqAGoNztOSx6OZT6HyFYkyA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIt2Af76okI5ICAggABIGQVxFEM8soet9WMVf9 # xkcNtJvVXWSsbI/tXQliU/ZpYo6NY5QDTh8HXku3ctRxEcY5suihWHFj18WQIBrW # Sum6zByiM9qGhszIVsVd/7B3NygTRBFnO/gMXbZNAKE8y8D/NLWZ6OsmiFcpqBQr # c3FDj3suuEyBOCyl3OMb02vWp2JBy0kwB4vnhrMjBG3qzR2V # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIMGk81Yzb0ngCAggABIGQCKMjYO7U882Gsc+4 # WvXSPIAD9FxIpb3GaXiB8XtEwClx8Ga5BlKUT6LT5ILOBOfjiS1TCwFyXbKG86I0 # /8ytQv7HjJdBA+ld+Z5ZvBK+HIZC+FT86KZ43gKJpD+bSsZHJcdfropsfX3GUd1T # TAyG50YfOatFeC/rGeQRGlFvH/RvqK8TFKKHLBPal3mLPklK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIliWqioJ+ymgCAggABIGQN+D2bbCiLcqFYc0a # HwqLA6IqnTxmZ5WJ/kW53mH7EqzZ0EA4KroXpk5t92pyUNpCVKb9OV5fv9MM24EA # iURQyVAR3P+uxu5IB9wUt01qwPOA7I5Ec799VQq33QKLmcwPQGO8QPQvR1Y8tCyk # ePawsUfyCvDiJYfjRrpuLH5bzHRd3F/LuU2ywAk84mRUbI0h # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjWhU4qFp40dgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENVbxbpfysoGYb1+u5QJN4wEgZAp # RUom6W7ADmFqRM1Zy6SFU76OQcL5olRVAtth3Jf13lEbn2qjT7v0LX4zZdxXwEr5 # srLqTBIy14CiLYCwDyblX2omLDQiO3LBvX/3cpwzH2RQNUinqS5dVOYdPONlN6tv # gP2ewT51dKSq/dfES3rjrPqY5x3iOfPkBdUO+H5LeRwSDHiwmx7G94WDUgGzS3g= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg+5mO38OXlMwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPLQP2//1e13gUEpHwRs1zUEgZAo # 1V1PpBEkEiOCfkyNgOX8FUb52iW9gm91328bAUds2PEExvQr94kMlshv8MblwN0R # lPYPwLeyrDyM7RGd+XIyOtcRsFFtSvgpLA7YlM7op+eCJHzmUsxzSvCO7C3KplIX # BB3lA1vqaMXfjW7D+Ae9/SwXOGlzwdBZlRs02cDp1huhpjMXS1oexY9s/KF6ePg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj8z937LF6yPAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBmKOSmdcnU25QT4BkR+AiIEgZA5 # LBc/kU58SHjPkMf291oBIF+UIhpGHnzhpwIfRBh+zpz6FPKaq6PHF7keMMal1sB0 # NrN9QdBqFr2+lLFmGf45Onpjlb7qtFpLlTKu6Zp9Vfi6eYMK2nztVozJ8S3A6gNo # C6cGFHRYUaqziNyJk2uXM7GChDyluA76cRUUOp7Hrdyp8naoQRLBlH # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption SO8r3m8Ek= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhwFA1Qb0IvnwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEK7LSGCQ0Zm7NcE9opubOccEgZCz # FcKmDFryw0JWhypCJf8g3wYCHuu3KvEHgnT7k9EdHktUkWESK9ruB3bXlqOvkR+h # J+8Pl51zWeTgc1ziA4vQ+KO4NJ5rigP0hcesWmutDc6gxp/UF+aCYWfB9UqoL+1Y # 2xVma8bXOs22cz/lA61t2Ho5HXLEGlLZYiTyWyG2LVqg5xRoDLUIw1EUPJu2sx0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgnVy+bQe/K5gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI9K+kD85HmEbsYpqDSy6O0EgZDc # 0DS1St1u0GoirDksSge7EPrSdg6GaQBVn4GxH0CpXKLX1/4/LwU0rlRW5OymnEky # Fut/8jDWCimW9yiTwLK+51bZ8EWlZzOXsdq/3/DYvbbexzBvJMxBxI2D6v4VoADf # 7TrZCIFu6sFcMf+SjdQhyjrTQ/M6ZPpJctmv73Sf1MNt0dI3fqqzDqv9AgKhrZ4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQI0T2swJ2SPEMCAggABIGQCI6Fr3W92096hoYC # ByAaWD59ZIMfsdl9Qj99VkAdFWsPKiIrClUj8IaZF11UuZPTy/3ZLVg1XflCA6ZX # oTgGRIzQrJoD6nF+Sj54VIwsmsRA3quu4KdUG+rb+s47q5U1yU6wZqdVHa4gEPEF # xHSQC+qTGZKsgV0JqbGrx4G4MrZz1FPcftacmivOLNzRGZje # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIGqhGN/iodpICAggABIGQ2PaDpShXehe7XugI # mMvzS78aojDZeTtXlMfE2+/L3oEgIhUSgJs5P8bMvdYc8pSOOVQsP58t38W3G1HG # /5VhPR+ztWBQCTEErOCXE32Vwu5smHH0H0DlhIbh6CC0Zi/7dGViKeoVOil24CFn # xjgo501l0k2pDvEdVumvTX5K1fmezTliMdzfae/X3qZ7jzFY # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQI0489XW/jdWsCAggABIGQYDX0JrBMrbbH0ORI # tmjB0ZIKpVdZyRaWol5madZwopInkZJ5WpExvN2DkNpsj3LeqaJmfH2RPRac0nFG # GYpzkKQE5G9yXskKUJSGGiYpPxOkyfvCd+FOSk8y6PG6t6Ay1IU+fSSOxkvcFo4b # XSBwzhMSZ3jEuG1oK/mPpUB2Fg+PiW4vWIhwLhViInUwlSiB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhBiC2tKj7vNAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDNu0JuMC/uOXO4wqOROZhMEgZDt # LgaT2tf78HEZath/KFpSXkRYNOjW/Q/HzRZQnSzNgZOgxcq2sqW5PAM4MPRvXAXt # LmsmONQuB7Rwuzu+eK2aXgblTB0sqdyXiYsrpjYa7szIHZYC4Dv6YCpSWBEm5KpZ # AH8ky/QGOWxzzC6K83EyPW3fz+/scA28GmKIWyYkH9e1FKbwYX2eKaM7M31Tmyc= # -----END ENCRYPTED PRIVATE KEY----- ok 9 - test_fromdata_ec ok 10 - test_ec_dup_no_operation ok 11 - test_ec_dup_keygen_operation ../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0 ok 1 - running evp_pkey_provided_test ok 30-test_pbelu.t .................... # The results of this test will end up in test-runs/test_pbelu 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/wrap.pl ../../test/pbelutest => 0 ok 1 - running pbelutest ok 30-test_pkey_meth.t ................ # The results of this test will end up in test-runs/test_pkey_meth 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/wrap.pl ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok 30-test_pkey_meth_kdf.t ............ # The results of this test will end up in test-runs/test_pkey_meth_kdf 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 # Subtest: test_kdf_tls1_prf 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_kdf_tls1_prf # Subtest: test_kdf_hkdf 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok 30-test_prov_config.t .............. # The results of this test will end up in test-runs/test_prov_config 1..2 # Subtest: ../../test/prov_config_test 1..2 ok 1 - test_recursive_config ok 2 - test_double_config ../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf ../../../test/recursive.cnf => 0 ok 1 - running prov_config_test default.cnf ok 2 # skip Skipping FIPS test in this build ok 30-test_provider_status.t .......... # The results of this test will end up in test-runs/test_provider_status 1..5 # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0 ok 1 - null provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0 ok 2 - base provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0 ok 3 - default provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0 ok 4 - legacy provider test ok 5 # skip Skipping fips test ok 40-test_rehash.t ................... # The results of this test will end up in test-runs/test_rehash Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..4 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/wrap.pl ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok 60-test_x509_check_cert_pkey.t ..... # The results of this test will end up in test-runs/test_x509_check_cert_pkey 1..11 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0 ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 7 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0 ok 8 - test_PEM_X509_INFO_read root-cert.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0 ok 9 - test_PEM_X509_INFO_read root-key.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0 ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0 ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8 ok 60-test_x509_dup_cert.t ............ # The results of this test will end up in test-runs/test_x509_dup_cert 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok 60-test_x509_store.t ............... # The results of this test will end up in test-runs/test_x509_store Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..3 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Rehashing # ../../../../test/certs/ee-cert.pem: OK # Chain: # depth=0: CN = server.example (untrusted) # depth=1: CN = CA (untrusted) # depth=2: CN = Root CA ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok 60-test_x509_time.t ................ # The results of this test will end up in test-runs/test_x509_time 1..1 # Subtest: ../../test/x509_time_test 1..7 ok 1 - test_x509_cmp_time_current ok 2 - test_X509_cmp_timeframe # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 3 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 4 - test_x509_time # Subtest: test_days 1..49 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 52 - iteration 6 ok 53 - iteration 7 ok 54 - iteration 8 ok 55 - iteration 9 ok 56 - iteration 10 ok 57 - iteration 11 ok 58 - iteration 12 ok 59 - iteration 13 ok 60 - iteration 14 ok 61 - iteration 15 ok 62 - iteration 16 ok 63 - iteration 17 ok 64 - iteration 18 ok 65 - iteration 19 ok 66 - iteration 20 ok 67 - iteration 21 ok 68 - iteration 22 ok 69 - iteration 23 ok 70 - iteration 24 ok 71 - iteration 25 ok 72 - iteration 26 ok 73 - iteration 27 ok 74 - iteration 28 ok 75 - iteration 29 ok 76 - iteration 30 ok 77 - iteration 31 ok 78 - iteration 32 ok 79 - iteration 33 ok 80 - iteration 34 ok 81 - iteration 35 ok 82 - iteration 36 ok 83 - iteration 37 ok 84 - iteration 38 ok 85 - iteration 39 ok 86 - iteration 40 ok 87 - iteration 41 ok 88 - iteration 42 ok 89 - iteration 43 ok 90 - iteration 44 ok 91 - iteration 45 ok 92 - iteration 46 ok 93 - iteration 47 ok 94 - iteration 48 ok 95 - iteration 49 ok 5 - test_days # Subtest: test_x509_time_print_rfc_822 1..7 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 6 - test_x509_time_print_rfc_822 # Subtest: test_x509_time_print_iso_8601 1..7 ok 103 - iteration 1 ok 104 - iteration 2 ok 105 - iteration 3 ok 106 - iteration 4 ok 107 - iteration 5 ok 108 - iteration 6 ok 109 - iteration 7 ok 7 - test_x509_time_print_iso_8601 ../../util/wrap.pl ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok 61-test_bio_prefix.t ............... # The results of this test will end up in test-runs/test_bio_prefix 1..4 ../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0 ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3 ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt ../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0 ok 3 - prefixing in2.txt with args -n 1 ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt ok 61-test_bio_readbuffer.t ........... # The results of this test will end up in test-runs/test_bio_readbuffer 1..3 ../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0 ok 1 - Generate a DER certificate # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0 ok 2 - Running bio_readbuffer_test readbuffer_leaf.der # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0 ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem ok 65-test_cmp_asn.t .................. # The results of this test will end up in test-runs/test_cmp_asn 1..1 # Subtest: ../../test/cmp_asn_test 1..3 ok 1 - test_cmp_asn1_get_int ok 2 - test_ASN1_OCTET_STRING_set ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src ../../util/wrap.pl ../../test/cmp_asn_test => 0 ok 1 ok 65-test_cmp_client.t ............... # The results of this test will end up in test-runs/test_cmp_client 1..2 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: none ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0 ok 1 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: default # Warning ignored command-line argument 6: ../../../test/default.cnf ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_ctx.t .................. # The results of this test will end up in test-runs/test_cmp_ctx 1..1 # Subtest: ../../test/cmp_ctx_test 1..47 ok 1 - test_CTX_reinit ok 2 - test_CTX_set_get_option_35 ok 3 - test_CTX_set_get_log_cb ok 4 - test_cmp_ctx_log_cb CMP error: multiple san sources # total=12 len=12 msg='invalid args' # # total=48 len=36 msg='null argument:data1 : data2 # new line' # # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # ok 5 - test_CTX_print_errors ok 6 - test_CTX_set1_get0_serverPath ok 7 - test_CTX_set1_get0_server ok 8 - test_CTX_set_get_serverPort ok 9 - test_CTX_set1_get0_proxy ok 10 - test_CTX_set1_get0_no_proxy ok 11 - test_CTX_set_get_http_cb ok 12 - test_CTX_set_get_http_cb_arg ok 13 - test_CTX_set_get_transfer_cb ok 14 - test_CTX_set_get_transfer_cb_arg ok 15 - test_CTX_set1_get0_srvCert ok 16 - test_CTX_set0_get0_validatedSrvCert ok 17 - test_CTX_set1_get0_expected_sender ok 18 - test_CTX_set0_get0_trustedStore ok 19 - test_CTX_set1_get0_untrusted ok 20 - test_CTX_set1_get0_cert ok 21 - test_CTX_set1_get0_pkey ok 22 - test_CTX_set1_get1_referenceValue_str ok 23 - test_CTX_set1_get1_secretValue_str ok 24 - test_CTX_set1_get0_recipient ok 25 - test_CTX_push0_geninfo_ITAV ok 26 - test_CTX_set1_get0_extraCertsOut ok 27 - test_CTX_set0_get0_newPkey_1 ok 28 - test_CTX_set0_get0_newPkey_0 ok 29 - test_CTX_set1_get0_issuer ok 30 - test_CTX_set1_get0_subjectName ok 31 - test_CTX_set0_get0_reqExtensions ok 32 - test_CTX_reqExtensions_have_SAN ok 33 - test_CTX_push0_policy ok 34 - test_CTX_set1_get0_oldCert ok 35 - test_CTX_push0_genm_ITAV ok 36 - test_CTX_set_get_certConf_cb ok 37 - test_CTX_set_get_certConf_cb_arg ok 38 - test_CTX_set_get_status ok 39 - test_CTX_set0_get0_statusString ok 40 - test_CTX_set_get_failInfoCode ok 41 - test_CTX_set0_get0_newCert ok 42 - test_CTX_set1_get1_newChain ok 43 - test_CTX_set1_get1_caPubs ok 44 - test_CTX_set1_get1_extraCertsIn ok 45 - test_CTX_set1_get0_transactionID ok 46 - test_CTX_set1_get0_senderNonce ok 47 - test_CTX_set1_get0_recipNonce ../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0 ok 1 ok 65-test_cmp_hdr.t .................. # The results of this test will end up in test-runs/test_cmp_hdr 1..1 # Subtest: ../../test/cmp_hdr_test 1..13 ok 1 - test_HDR_set_get_pvno ok 2 - test_HDR_get0_senderNonce ok 3 - test_HDR_set1_sender ok 4 - test_HDR_set1_recipient ok 5 - test_HDR_update_messageTime ok 6 - test_HDR_set1_senderKID ok 7 - test_HDR_push0_freeText ok 8 - test_HDR_push1_freeText ok 9 - test_HDR_generalInfo_push0_item ok 10 - test_HDR_generalInfo_push1_items ok 11 - test_HDR_set_and_check_implicit_confirm ok 12 - test_HDR_init_with_ref ok 13 - test_HDR_init_with_subject ../../util/wrap.pl ../../test/cmp_hdr_test => 0 ok 1 ok 65-test_cmp_msg.t .................. # The results of this test will end up in test-runs/test_cmp_msg 1..2 # Subtest: ../../test/cmp_msg_test 1..46 A088B8F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388: ok 1 - test_cmp_create_certreq_with_invalid_bodytype A088B8F7:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408: A088B8F7:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289: A088B8F7:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332: A088B8F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur A088B8F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296: A088B8F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr A088B8F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410: A088B8F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 11 - test_cmp_create_cr_without_key ok 12 - test_cmp_create_p10cr A088B8F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: A088B8F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 ok 24 - test_cmp_pkimessage_create - iteration 5 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 A088B8F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0 ok 1 # Subtest: ../../test/cmp_msg_test 1..46 A098BFF7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388: ok 1 - test_cmp_create_certreq_with_invalid_bodytype A098BFF7:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408: A098BFF7:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289: A098BFF7:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332: A098BFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur A098BFF7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296: A098BFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr A098BFF7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410: A098BFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 11 - test_cmp_create_cr_without_key A098BFF7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 12 - test_cmp_create_p10cr A098BFF7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: A098BFF7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 A098BFF7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 24 - test_cmp_pkimessage_create - iteration 5 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 A098BFF7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_protect.t .............. # The results of this test will end up in test-runs/test_cmp_protect 1..2 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0 ok 1 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_server.t ............... # The results of this test will end up in test-runs/test_cmp_server 1..2 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0 ok 1 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_status.t ............... # The results of this test will end up in test-runs/test_cmp_status 1..1 # Subtest: ../../test/cmp_status_test 1..1 ok 1 - test_PKISI ../../util/wrap.pl ../../test/cmp_status_test => 0 ok 1 ok 65-test_cmp_vfy.t .................. # The results of this test will end up in test-runs/test_cmp_vfy 1..2 # Subtest: ../../test/cmp_vfy_test 1..29 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 5 - test_validate_msg_signature_srvcert_missing # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 6 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 7 - test_validate_msg_signature_bad ok 8 - test_validate_msg_signature_sender_cert_srvcert ok 9 - test_validate_msg_signature_sender_cert_untrusted ok 10 - test_validate_msg_signature_sender_cert_trusted ok 11 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 12 - test_validate_msg_signature_sender_cert_absent ok 13 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 14 - test_validate_msg_signature_unexpected_sender ok 15 - test_validate_msg_unprotected_request ok 16 - test_validate_msg_mac_alg_protection_ok # CMP info: no secret available for verifying PBM-based CMP message protection ok 17 - test_validate_msg_mac_alg_protection_missing # CMP warning: verifying PBM-based CMP message protection failed ok 18 - test_validate_msg_mac_alg_protection_wrong # CMP warning: verifying PBM-based CMP message protection failed ok 19 - test_validate_msg_mac_alg_protection_bad ok 20 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 21 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 22 - test_validate_cert_path_wrong_anchor ok 23 - test_msg_check_no_protection_no_cb ok 24 - test_msg_check_no_protection_restrictive_cb ok 25 - test_msg_check_no_protection_permissive_cb ok 26 - test_msg_check_transaction_id ok 27 - test_msg_check_transaction_id_bad ok 28 - test_msg_check_recipient_nonce ok 29 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0 ok 1 # Subtest: ../../test/cmp_vfy_test 1..29 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 5 - test_validate_msg_signature_srvcert_missing # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 6 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 7 - test_validate_msg_signature_bad ok 8 - test_validate_msg_signature_sender_cert_srvcert ok 9 - test_validate_msg_signature_sender_cert_untrusted ok 10 - test_validate_msg_signature_sender_cert_trusted ok 11 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 12 - test_validate_msg_signature_sender_cert_absent ok 13 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 14 - test_validate_msg_signature_unexpected_sender ok 15 - test_validate_msg_unprotected_request ok 16 - test_validate_msg_mac_alg_protection_ok # CMP info: no secret available for verifying PBM-based CMP message protection ok 17 - test_validate_msg_mac_alg_protection_missing # CMP warning: verifying PBM-based CMP message protection failed ok 18 - test_validate_msg_mac_alg_protection_wrong # CMP warning: verifying PBM-based CMP message protection failed ok 19 - test_validate_msg_mac_alg_protection_bad ok 20 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 21 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 22 - test_validate_cert_path_wrong_anchor ok 23 - test_msg_check_no_protection_no_cb ok 24 - test_msg_check_no_protection_restrictive_cb ok 25 - test_msg_check_no_protection_permissive_cb ok 26 - test_msg_check_transaction_id ok 27 - test_msg_check_transaction_id_bad ok 28 - test_msg_check_recipient_nonce ok 29 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0 ok 2 ok 66-test_ossl_store.t ............... # The results of this test will end up in test-runs/test_ossl_store 1..1 # Subtest: ../../test/ossl_store_test 1..4 ok 1 - test_store_open ok 2 - test_store_search_by_key_fingerprint_fail # Subtest: test_store_get_params 1..3 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem ok 1 - iteration 1 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem ok 2 - iteration 2 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem ok 3 - iteration 3 ok 3 - test_store_get_params ok 4 - test_store_attach_unregistered_scheme ../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0 ok 1 ok 70-test_asyncio.t .................. # The results of this test will end up in test-runs/test_asyncio 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok 70-test_bad_dtls.t ................. # The results of this test will end up in test-runs/test_bad_dtls 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/wrap.pl ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok 70-test_clienthello.t .............. # The results of this test will end up in test-runs/test_clienthello 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok 70-test_comp.t ..................... skipped: test_comp needs the dynamic engine feature enabled 70-test_key_share.t ................ skipped: test_key_share needs the dynamic engine feature enabled 70-test_packet.t ................... # The results of this test will end up in test-runs/test_packet 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/wrap.pl ../../test/packettest => 0 ok 1 - running packettest ok 70-test_recordlen.t ................ # The results of this test will end up in test-runs/test_recordlen 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok 70-test_renegotiation.t ............ skipped: test_renegotiation needs the dynamic engine feature enabled 70-test_servername.t ............... # The results of this test will end up in test-runs/test_servername 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok 70-test_sslcbcpadding.t ............ skipped: test_sslcbcpadding needs the dynamic engine feature enabled 70-test_sslcertstatus.t ............ skipped: test_sslcertstatus needs the dynamic engine feature enabled 70-test_sslextension.t ............. skipped: test_sslextension needs the dynamic engine feature enabled 70-test_sslmessages.t .............. skipped: test_sslmessages needs the dynamic engine feature enabled 70-test_sslrecords.t ............... skipped: test_sslrecords needs the dynamic engine feature enabled 70-test_sslsessiontick.t ........... skipped: test_sslsessiontick needs the dynamic engine feature enabled 70-test_sslsigalgs.t ............... skipped: test_sslsigalgs needs the dynamic engine feature enabled 70-test_sslsignature.t ............. skipped: test_sslsignature needs the dynamic engine feature enabled 70-test_sslskewith0p.t ............. skipped: test_sslskewith0p needs the dynamic engine feature enabled 70-test_sslversions.t .............. skipped: test_sslversions needs the dynamic engine feature enabled 70-test_sslvertol.t ................ skipped: test_sslvertol needs the dynamic engine feature enabled 70-test_tls13alerts.t .............. skipped: test_tls13alerts needs the dynamic engine feature enabled 70-test_tls13cookie.t .............. skipped: test_tls13cookie needs the dynamic engine feature enabled 70-test_tls13downgrade.t ........... skipped: test_tls13downgrade needs the dynamic engine feature enabled 70-test_tls13hrr.t ................. skipped: test_tls13hrr needs the dynamic engine feature enabled 70-test_tls13kexmodes.t ............ skipped: test_tls13kexmodes needs the dynamic engine feature enabled 70-test_tls13messages.t ............ skipped: test_tls13messages needs the dynamic engine feature enabled 70-test_tls13psk.t ................. skipped: test_tls13psk needs the dynamic engine feature enabled 70-test_tlsextms.t ................. skipped: test_tlsextms needs the dynamic engine feature enabled 70-test_verify_extra.t ............. # The results of this test will end up in test-runs/test_verify_extra 1..1 # Subtest: ../../test/verify_extra_test 1..10 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ok 3 - test_distinguishing_id ok 4 - test_req_distinguishing_id ok 5 - test_self_signed_good ok 6 - test_self_signed_bad # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25 # [0] compared to [0] ok 7 - test_self_signed_error ok 8 - test_purpose_ssl_client ok 9 - test_purpose_ssl_server ok 10 - test_purpose_any ../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0 ok 1 ok 70-test_wpacket.t .................. # The results of this test will end up in test-runs/test_wpacket 1..1 # Subtest: ../../test/wpackettest 1..7 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ok 7 - test_WPACKET_init_der ../../util/wrap.pl ../../test/wpackettest => 0 ok 1 ok 71-test_ssl_ctx.t .................. # The results of this test will end up in test-runs/test_ssl_ctx 1..1 # Subtest: ../../test/ssl_ctx_test 1..1 # Subtest: test_set_min_max_version 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_set_min_max_version ../../util/wrap.pl ../../test/ssl_ctx_test => 0 ok 1 ok 79-test_http.t ..................... # The results of this test will end up in test-runs/test_http 1..2 Responder mode requires certificate, key, and CA. ../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1 ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0 # Subtest: ../../test/http_test 1..18 ok 1 - test_http_url_dns ok 2 - test_http_url_path_query ok 3 - test_http_url_userinfo_query_fragment ok 4 - test_http_url_ipv4 ok 5 - test_http_url_ipv6 ok 6 - test_http_url_invalid_prefix ok 7 - test_http_url_invalid_port ok 8 - test_http_url_invalid_path ok 9 - test_http_get_x509 ok 10 - test_http_post_x509 ok 11 - test_http_keep_alive_0_no_no ok 12 - test_http_keep_alive_1_no_no ok 13 - test_http_keep_alive_0_prefer_yes ok 14 - test_http_keep_alive_1_prefer_yes ok 15 - test_http_keep_alive_0_require_yes ok 16 - test_http_keep_alive_1_require_yes ok 17 - test_http_keep_alive_0_require_no ok 18 - test_http_keep_alive_1_require_no ../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0 ok 2 ok 80-test_ca.t ....................... # The results of this test will end up in test-runs/test_ca 1..15 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem -key ../../../test/certs/ca-key.pem ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 46:ee:f3:3f:c0:95:33:7f:60:74:24:38:d7:b1:75:e1:c1:2f:4a:42 Validity Not Before: Apr 17 16:47:12 2024 GMT Not After : Apr 17 16:47:12 2027 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:12 2027 GMT (1095 days) Write out database with 1 new entries Database updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145. ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 -outform DER -section userreq -key ../../../test/certs/ee-key.pem Ignoring -days without -x509; not generating a certificate ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0 ok 2 - creating certificate request ==== ../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:90 Validity Not Before: Apr 17 16:47:13 2024 GMT Not After : Apr 17 16:47:13 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Subject Key Identifier: E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2 X509v3 Authority Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E Certificate is to be certified until Apr 17 16:47:13 2025 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Database updated ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem # newcert.pem: OK ==> 0 ==== ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 -section userreq -key ../../../test/certs/ee-key-3072.pem ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0 ok 5 - creating new pre-certificate Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:91 Validity Not Before: Apr 17 16:47:13 2024 GMT Not After : Apr 17 16:47:13 2025 GMT Subject: countryName = CN stateOrProvinceName = Liaoning localityName = Shenyang organizationName = Tet organizationalUnitName = Tet commonName = oo emailAddress = oo@oo.oo X509v3 extensions: X509v3 Subject Key Identifier: F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3 X509v3 Authority Key Identifier: keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74 DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA serial:E9:64:A4:3A:52:AE:65:5B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:13 2025 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Database updated ok 6 - Signing SM2 certificate request # Subtest: Revoke certificate and generate CRL: notimes ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:92 Validity Not Before: Apr 17 16:47:13 2024 GMT Not After : Apr 17 16:47:13 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = notimes X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:13 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED792. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Apr 17 16:47:13 2024 GMT # CRL lastUpdate: 1713372433 # openssl run time: 1713372434 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Apr 17 16:48:13 2024 GMT # CRL nextUpdate: 1713372493 # openssl run time: 1713372434 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 7 - Revoke certificate and generate CRL: notimes # Subtest: Revoke certificate and generate CRL: lastupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:93 Validity Not Before: Apr 17 16:47:14 2024 GMT Not After : Apr 17 16:47:14 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:14 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED793. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL lastUpdate ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 8 - Revoke certificate and generate CRL: lastupdate_invalid # Subtest: Revoke certificate and generate CRL: lastupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:94 Validity Not Before: Apr 17 16:47:14 2024 GMT Not After : Apr 17 16:47:14 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:14 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED794. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Apr 17 16:48:14 2024 GMT # CRL nextUpdate: 1713372494 # openssl run time: 1713372434 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 9 - Revoke certificate and generate CRL: lastupdate_utctime # Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:95 Validity Not Before: Apr 17 16:47:14 2024 GMT Not After : Apr 17 16:47:14 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:14 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED795. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Apr 17 16:48:14 2024 GMT # CRL nextUpdate: 1713372494 # openssl run time: 1713372434 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: nextupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:96 Validity Not Before: Apr 17 16:47:15 2024 GMT Not After : Apr 17 16:47:15 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:15 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED796. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL nextUpdate ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 11 - Revoke certificate and generate CRL: nextupdate_invalid # Subtest: Revoke certificate and generate CRL: nextupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:97 Validity Not Before: Apr 17 16:47:15 2024 GMT Not After : Apr 17 16:47:15 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:15 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED797. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Apr 17 16:47:15 2024 GMT # CRL lastUpdate: 1713372435 # openssl run time: 1713372435 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 12 - Revoke certificate and generate CRL: nextupdate_utctime # Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:98 Validity Not Before: Apr 17 16:47:15 2024 GMT Not After : Apr 17 16:47:15 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:15 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED798. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Apr 17 16:47:15 2024 GMT # CRL lastUpdate: 1713372435 # openssl run time: 1713372435 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: both_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:99 Validity Not Before: Apr 17 16:47:16 2024 GMT Not After : Apr 17 16:47:16 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:16 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED799. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 14 - Revoke certificate and generate CRL: both_utctime # Subtest: Revoke certificate and generate CRL: both_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 67:21:50:41:ec:96:20:85:86:c7:d2:5e:37:37:e9:9d:a9:ae:d7:9a Validity Not Before: Apr 17 16:47:16 2024 GMT Not After : Apr 17 16:47:16 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:46:EE:F3:3F:C0:95:33:7F:60:74:24:38:D7:B1:75:E1:C1:2F:4A:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 16:47:16 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 67215041EC96208586C7D25E3737E99DA9AED79A. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 15 - Revoke certificate and generate CRL: both_generalizedtime ok 80-test_cipherbytes.t .............. # The results of this test will end up in test-runs/test_cipherbytes 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/wrap.pl ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok 80-test_cipherlist.t ............... # The results of this test will end up in test-runs/test_cipherlist ../../util/wrap.pl ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..3 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ok 3 - test_default_cipherlist_clear ../../util/wrap.pl ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok 80-test_ciphername.t ............... # The results of this test will end up in test-runs/test_ciphername 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/wrap.pl ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok 80-test_cmp_http.t ................. # The results of this test will end up in test-runs/test_cmp_http 1..6 Current directory is /<>/test/recipes/80-test_cmp_http_data/Mock Launching mock server: ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config server.cnf Pid is: 72635 Server output: cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf' Server output: ACCEPT 0.0.0.0:45961 PID=72636 # Subtest: CMP app CLI Mock connection 1..37 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: trying to build chain for own CMP signer cert CMP DEBUG: success building chain for own CMP signer cert CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 ok 1 - default config # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:45961/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:45961' -msg_timeout 1 => 1 ok 2 - wrong server # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:99/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1 ok 3 - wrong server port # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1 ok 4 - server default port setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:65536 cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:65536 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1 ok 5 - server port out of range setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:-10 cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:-10 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1 ok 6 - server port negative cmp: Option -server needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1 ok 7 - server missing argument # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1 ok 8 - server with default port setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:x/+80 cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:x/+80 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1 ok 9 - server port bad syntax: leading garbage setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:45961+/x. cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid url path # CMP error: error parsing url ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:45961+/x.' => 1 ok 10 - server port bad synatx: trailing garbage # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:999/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1 ok 11 - server with wrong port # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ via 127.0.0.1:x*/8888 # CMP info: sending IR # CMP error: invalid port number:x*/8888 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:45961' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 12 - proxy port bad syntax: leading garbage # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ via 127.0.0.1:65536 # CMP info: sending IR # CMP error: invalid port number:65536 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:45961' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 13 - proxy port out of range # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ via 127.0.0.1 # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:45961' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 14 - proxy default port cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2320:CMP warning: -proxy option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:45961' -proxy -no_proxy nonmatch.com => 1 ok 15 - proxy missing argument cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:45961' -path pkix/ => 0 ok 16 - path explicit cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:45961/ignored' -path pkix/ => 0 ok 17 - path overrides -server path cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -path option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:45961/pkix/' -path "" => 0 ok 18 - path default -server path cmp: Option -path needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 ok 19 - path missing argument cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0 cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example' # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/publicweb/cmp/example # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:45961 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 ok 20 - path wrong cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix///// # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 ok 21 - path with additional '/'s fine according to RFC 3986 cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0 cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'pKiX/' # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pKiX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:45961 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 ok 22 - path mixed case cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0 cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'PKIX/' # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/PKIX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:45961 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 ok 23 - path upper case cmp: Option -msg_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 ok 24 - msg_timeout missing argument cmp: Negative number "-5" for option -msg_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 ok 25 - msg_timeout negative cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 ok 26 - msg_timeout 5 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 ok 27 - msg_timeout 0 cmp: Option -total_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 ok 28 - total_timeout missing argument cmp: Negative number "-5" for option -total_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 ok 29 - total_timeout negative cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 ok 30 - total_timeout 10 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 ok 31 - total_timeout 0 cmp: Option -keep_alive needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 ok 32 - keep_alive missing argument cmp: Negative number "-1" for option -keep_alive cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 ok 33 - keep_alive negative cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 ok 34 - keep_alive 0 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 ok 35 - keep_alive 1 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 ok 36 - keep_alive 2 get_opts:../apps/cmp.c:2369:CMP error: -keep_alive argument must be 0, 1, or 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 ok 37 - keep_alive 3 ok 1 - CMP app CLI Mock connection # # Subtest: CMP app CLI Mock verification 1..39 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0 ok 1 - default test cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -recipient option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 ok 2 - recipient missing arg cmp warning: Skipping unknown recipient name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0 ok 3 - unknown attribute in recipient name cmp: Missing '=' after RDN type string '/' in recipient name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 4 - wrong syntax in recipient name: trailing double '/' after value cmp: Missing '=' after RDN type string 'CDE' in recipient name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 ok 5 - wrong syntax in recipient name: missing '=' A0C8D1F7:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 cmp: Error adding recipient name attribute "/C=DEE" cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 ok 6 - wrong syntax in recipient name: C too long cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0 ok 7 - config default with expected sender cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -expect_sender option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1 ok 8 - expected sender missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 ok 9 - wrong expected sender cmp warning: Skipping unknown expected sender name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 10 - unknown attribute in expected sender cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=server.example/serialNumber=123 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 ok 11 - extra attribute in expected sender cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/CN=server.example ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1 ok 12 - double attribute in expected sender cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 ok 13 - missing attribute in expected sender cmp warning: Skipping unknown expected sender name attribute "//CN" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1 ok 14 - bad syntax in expected sender name: leading double '/' cmp: Missing '=' after RDN type string '/' in expected sender name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 15 - bad syntax in expected sender name: trailing double '/' cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 ok 16 - bad syntax in expected sender name: missing '=' cmp warning: No value provided for expected sender name attribute "CN", skipped cmp warning: No value provided for expected sender name attribute "OU", skipped cmp warning: No value provided for expected sender name attribute "O", skipped cmp warning: No value provided for expected sender name attribute "C", skipped cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 ok 17 - expected sender empty attributes cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0 ok 18 - explicit srvcert cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -srvcert option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 ok 19 - srvcert missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP warning: CMP message signature verification failed # CMP error: invalid padding # CMP error: padding check failed # CMP error: RSA lib # CMP error: EVP lib # CMP error: error validating signature: certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:FALSE # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # CMP error: srvcert does not validate msg # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1 ok 20 - wrong srvcert Could not read directly trusted CMP server certificate from empty.txt Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 ok 21 - srvcert is empty file Could not read directly trusted CMP server certificate from random.bin Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 ok 22 - srvcert random content cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0 ok 23 - no -trusted but srvcert Could not open file or uri for loading certs trusted by client from -unprotected_errors A0D8CDF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0D8CDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -trusted option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1 ok 24 - trusted missing arg Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=server.example # CMP info: matches msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP info: trying first normal mode using trust store # CMP info: considering cert from extraCerts with.. # CMP info: subject = /CN=server.example # CMP info: issuer = /CN=Root CA # CMP info: subject matches sender field: /CN=server.example # CMP info: subjectKID matches senderKID: C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP info: cert seems acceptable # CMP error: certificate verification failed: # Certificate verification at depth = 0 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=server.example # Issuer: CN=Root CA # Serial Number: 2 (0x2) # Validity # Not Before: Jan 14 22:29:46 2016 GMT # Not After : Jan 15 22:29:46 2116 GMT # X509v3 extensions: # X509v3 Subject Key Identifier: # C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # X509v3 Authority Key Identifier: # 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 # X509v3 Basic Constraints: # CA:FALSE # X509v3 Extended Key Usage: # TLS Web Server Authentication # X509v3 Subject Alternative Name: # DNS:server.example # Non-trusted certs: # certificate # Subject: CN=server.example # Issuer: CN=Root CA # Serial Number: 2 (0x2) # Validity # Not Before: Jan 14 22:29:46 2016 GMT # Not After : Jan 15 22:29:46 2116 GMT # X509v3 Subject Key Identifier: # C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # X509v3 Authority Key Identifier: # 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Certs in trust store: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # # CMP error: certificate verification failed: E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP error: potentially invalid certificate # CMP warning: msg signature validates but cert path validation failed # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /CN=server.example # CMP info: issuer = /CN=Root CA # CMP info: cert has already been checked # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP error: no suitable sender cert:for msg sender name = /CN=server.example and for msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 25 - wrong trusted cert Could not read any certs trusted by client from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1 ok 26 - trusted empty file Could not read any certs trusted by client from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1 ok 27 - trusted random file Could not open file or uri for loading certs trusted by client from idontexist A058DCF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A058DCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1 ok 28 - trusted file does not exist Could not open file or uri for loading certs of untrusted certificates from -unprotected_errors A0F8CCF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0F8CCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -untrusted option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1 ok 29 - untrusted missing arg Could not read any untrusted certificates from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 ok 30 - untrusted empty file Could not read any untrusted certificates from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 ok 31 - untrusted random file Could not open file or uri for loading certs of untrusted certificates from idontexist A078F7F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A078F7F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 ok 32 - untrusted file does not exist cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 ok 33 - ignore key usage cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1 ok 34 - ignorekeyusage with parameter cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0 ok 35 - no unprotected errors - no errors cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1 ok 36 - unprotected_errors with parameter cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 3 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem => 0 ok 37 - extracertsout cmp: Option -extracertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1 ok 38 - extracertsout no parameter cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 ok 39 - extracertsout multiple arguments ok 2 - CMP app CLI Mock verification # # Subtest: CMP app CLI Mock credentials 1..38 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:45961' -expect_sender "" => 0 ok 1 - valid secret - wrong cert/key ignored cmp: Option -secret needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 ok 2 - secret missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 ok 3 - wrong secret without ref cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:45961' -expect_sender "" => 1 ok 4 - wrong secret - correct cert cmp: Option -ref needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 ok 5 - ref missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 6 - empty ref but correct cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 7 - wrong ref but correct cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 8 - valid cert and key and keypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -cert option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 ok 9 - cert missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -key option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 ok 10 - key missing arg cmp: Option -keypass needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 ok 11 - keypass missing arg Could not read private key for CMP client certificate from signer.p12 A0E894F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 ok 12 - keypass empty string Invalid password argument, missing ':' within the first 5 chars Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Invalid password argument, missing ':' within the first 5 chars Error getting password for CMP client certificate (optionally with chain) Trying plain input string (better precede with 'pass:') cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 ok 13 - keypass no prefix Invalid password argument, starting with ":" Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Could not read private key for CMP client certificate from signer.p12 A038FAF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 ok 14 - keypass prefix wrong Could not read private key for CMP client certificate from signer.p12 A08892F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 ok 15 - wrong keypass setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 ok 16 - no cert setup_protection_ctx:../apps/cmp.c:1403:CMP error: must give -key or -secret unless -unprotected_requests is used cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 ok 17 - no key Could not read private key for CMP client certificate from signer.p12 A0D8B9F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 ok 18 - no keypass # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP error: key values mismatch # CMP error: cert and key do not match # CMP error: error protecting message # CMP error: error creating certreq ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 19 - wrong cert Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist A0B88DF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0B88DF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 ok 20 - cert file does not exist Could not read CMP client certificate (optionally with chain) from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 ok 21 - cert file random content Could not read CMP client certificate (optionally with chain) from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 ok 22 - empty cert file Could not read private key for CMP client certificate from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 ok 23 - key file random content Could not read private key for CMP client certificate from signer.p12 A018C7F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 ok 24 - random keypass file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 ok 25 - correct extraCerts Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 ok 26 - extracerts big file cmp: Option -extracerts needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 ok 27 - extracerts missing arg Could not read any extra certificates for CMP from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 ok 28 - extracerts empty file Could not read any extra certificates for CMP from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 ok 29 - extracerts random content Could not open file or uri for loading certs of extra certificates for CMP from idontexist A0B89CF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0B89CF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 ok 30 - extracerts file does not exist cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 31 - default sha256 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 ok 32 - digest sha256 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 ok 33 - digest sha512 cmp: Option -digest needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 ok 34 - digest missing arg setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'idontexist' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 ok 35 - digest non-existing setup_protection_ctx:../apps/cmp.c:1498:CMP error: digest algorithm name not supported: 'md2' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties () # CMP error: unsupported algorithm ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 ok 36 - digest obsolete setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'sha256 sha512' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 ok 37 - multiple digests cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP error: missing protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -keypass option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 ok 38 - unprotected request ok 3 - CMP app CLI Mock credentials # # Subtest: CMP app CLI Mock commands 1..55 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 1 - minimum options transform_opts:../apps/cmp.c:993:CMP error: no cmp command to execute cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1 ok 2 - no cmd cmp: Option -cmd needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1 ok 3 - cmd missing arg transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'abc' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 ok 4 - cmd undefined transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'i' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 ok 5 - cmd incomplete cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 6 - no cacertsout cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 CA certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem' # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem => 0 ok 7 - cacertsout given cmp: Option -cacertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 ok 8 - cacertsout missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 9 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 ok 10 - revreason unspecified cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 11 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 ok 12 - revreason keyCompromise cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 13 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 ok 14 - revreason CACompromise cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 15 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 ok 16 - revreason affiliationChanged cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 17 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 ok 18 - revreason superseded cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 19 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 ok 20 - revreason cessationOfOperation cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 21 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 ok 22 - revreason certificateHold cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 ok 23 - revreason removeFromCRL get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 ok 24 - revreason 7 (invalid) cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 25 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 ok 26 - revreason priviligeWithdrawn cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 27 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 ok 28 - revreason AACompromise cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 29 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 30 - --- use csr for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 31 - --- get certificate for revocation ---- setup_request_ctx:../apps/cmp.c:1595:CMP error: missing -oldcert for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 32 - without oldcert Could not open file or uri for loading certificate to be revoked from idontexist A0F886F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0F886F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 33 - oldcert file nonexistent Could not read certificate to be revoked from empty.txt Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 34 - empty oldcert file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 35 - oldcert and key do not match get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 ok 36 - revreason 11 (invalid) cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 ok 37 - revreason string cmp: Can't parse "010000000000000000000" as an octal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 ok 38 - revreason out of integer range cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 ok 39 - ir + infotype cmp: Option -infotype needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 ok 40 - genm with missing infotype value setup_client_ctx:../apps/cmp.c:1921:CMP error: unknown OID name in -infotype option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 ok 41 - genm with invalid infotype value cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0 ok 42 - geninfo cmp: Option -geninfo needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 ok 43 - geninfo missing argument handle_opt_geninfo:../apps/cmp.c:1807:CMP error: cannot parse OID in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: first num too large ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 ok 44 - geninfo bad syntax: leading '.' handle_opt_geninfo:../apps/cmp.c:1794:CMP error: missing 'int:' in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 ok 45 - geninfo bad syntax: missing ':' handle_opt_geninfo:../apps/cmp.c:1801:CMP error: cannot parse int in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 ok 46 - geninfo bad syntax: double ':' handle_opt_geninfo:../apps/cmp.c:1787:CMP error: missing ':' in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 ok 47 - geninfo bad syntax: missing ':int' cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0 ok 48 - reqout ir+certConf rspout ip+pkiConf cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_static/test-runs/test_cmp_http/cr.der -rspout ../../../../build_static/test-runs/test_cmp_http/cp.der => 0 ok 49 - reqout cr rspout cp cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir.der # CMP info: received IP # CMP info: sending CERTCONF # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 0 ok 50 - reqin old tid cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir.der # CMP info: received IP # CMP info: sending CERTCONF # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0 ok 51 - reqin new tid cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/cr.der # CMP info: received CP # CMP error: unexpected pkibody:message type is 'CP' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/cr.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 1 ok 52 - reqin wrong req # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin # setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:45961/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der # CMP info: received IP # CMP info: sending CERTCONF # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/pkiConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0 ok 53 - rspin cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP error: unexpected pkibody CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin # setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:45961/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der # CMP info: received IP # CMP info: sending CERTCONF # read_write_req_resp:../apps/cmp.c:839:CMP warning: too few -rspin filename arguments; resorting to contacting server # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected pkibody"; errorCode: 1D000085; errorDetails: CMP routines, unexpected pkibody ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_static/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1 ok 54 - rspin too few files - server must reject read_write_req_resp:../apps/cmp.c:835:CMP error: missing -server or -use_mock_srv option, or too few -rspin filename arguments # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -server option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1873:CMP warning: ignoring -no_proxy option since -server is not given # setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact mock server only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der # CMP info: received IP # CMP info: sending CERTCONF # CMP error: transfer error:request sent: CERTCONF, expected response: PKICONF ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_static/test-runs/test_cmp_http/ip.der -server "" => 1 ok 55 - rspin too few files - no server ok 4 - CMP app CLI Mock commands # # Subtest: CMP app CLI Mock enrollment 1..94 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0 ok 1 - newkey cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 ok 2 - newkey missing arg Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ A0B8D6F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0B8D6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 ok 3 - newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 ok 4 - newkey too many parameters Could not open file or uri for loading fallback public key for cert to be enrolled from test.RSA2048.pem A07891F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A07891F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 ok 5 - newkey is an RSA key cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 ok 6 - newkeypass cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 ok 7 - read newkeypass from file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 ok 8 - newkeypass no prefix Could not read fallback public key for cert to be enrolled from new_pass_12345.key A058CCF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A058CCF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: A058CCF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 ok 9 - no newkeypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkeypass option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 ok 10 - missing newkeypass parameter Could not read fallback public key for cert to be enrolled from new_pass_12345.key A0E8CDF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0E8CDF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: A0E8CDF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 ok 11 - colon missing and no passwd Could not read fallback public key for cert to be enrolled from new_pass_12345.key A04882F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A04882F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: A04882F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 ok 12 - newkeypass double colon Could not read fallback public key for cert to be enrolled from new_pass_12345.key A038C1F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A038C1F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: A038C1F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 ok 13 - newkeypass double passwd Could not read fallback public key for cert to be enrolled from new_pass_12345.key A098E5F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A098E5F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: A098E5F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 ok 14 - newkeypass wrongfile Could not open file or uri for loading fallback public key for cert to be enrolled from cmp --help A088F9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A088F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 ok 15 - wrong password for encrypted pem cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 ok 16 - newkeypass ignored Could not read fallback public key for cert to be enrolled from new_pass_12345.key A0389DF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0389DF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: A0389DF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 ok 17 - newkeypass invalid cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -subject option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 ok 18 - subject argument missing cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 ok 19 - issuer cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -issuer option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 ok 20 - issuer missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 ok 21 - days 1 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 ok 22 - days 0 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 ok 23 - days 365*100 beyond 2038 cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 ok 24 - days missing arg cmp: Negative number "-10" for option -days cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 ok 25 - days negative cmp: Can't parse "1.5" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 ok 26 - days no not integer cmp: Can't parse "0x10000000000000000" as a hexadecimal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 ok 27 - days out of range cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 ok 28 - reqexts cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -reqexts option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 ok 29 - reqexts missing arg setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'invalid' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 ok 30 - reqexts non-exisitng section setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'reqexts_invalidkey' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported option:name=DNS__3 # CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3 ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 ok 31 - reqexts malformed section setup_request_ctx:../apps/cmp.c:1693:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 ok 32 - reqexts and sans cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 ok 33 - sans 1 dns cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 ok 34 - sans 1 dns critical cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 ok 35 - sans critical cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 ok 36 - sans 2 dns cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 ok 37 - sans 1 dns 1 ip cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 ok 38 - sans 2 ip cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 ok 39 - sans 1 uri cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1701:CMP warning: -opt_san_nodefault has no effect when -sans is used # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 ok 40 - san_nodefault cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 41 - san default via oldcert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 ok 42 - popo SIGNATURE cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo raverified not accepted CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 ok 43 - popo RAVERIFIED cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 ok 44 - popo missing arg get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 ok 45 - popo too large get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 ok 46 - popo too small cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo missing CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 ok 47 - popo NONE cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: unsupported popo method CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 ok 48 - popo KEYENC not supported cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 ok 49 - implicit_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 ok 50 - implicit_confirm with parameter cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 ok 51 - disable_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 ok 52 - disable_confirm with parameter setup_request_ctx:../apps/cmp.c:1551:CMP error: -certout not given, nowhere to save newly enrolled certificate cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -certout option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 ok 53 - no certout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -certout option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 ok 54 - certout missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 ok 55 - certout too many parameters cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 ok 56 - no out_trusted Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 ok 57 - out_trusted bigcert cmp: Option -out_trusted needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 ok 58 - out_trusted missing arg Could not open file or uri for loading trusted certs for verifying newly enrolled cert from dir/ A0E8A0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0E8A0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1 ok 59 - out_trusted is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 ok 60 - out_trusted too many parameters Could not read any trusted certs for verifying newly enrolled cert from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 ok 61 - out_trusted empty certificate file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1189:CMP warning: -trusted option is ignored since -srvcert option is present # setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0 ok 62 - out_trusted accept issuing ca cert even with CRL check enabled by default Warning: certificate from 'issuing_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' has expired cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 10 (certificate has expired) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 75:0a:9e:2c:01:95:6b:f6:ee:77:ba:9e:4d:c7:f0:7e:1a:5e:29:d4 # Validity # Not Before: Jan 27 17:52:38 2023 GMT # Not After : Jan 26 17:52:38 2023 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1 ok 63 - out_trusted expired issuing ca cert Warning: certificate from 'root_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA' has expired cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed:Certificate verification at depth = 3 error = 10 (certificate has expired) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # self-issued # Serial Number: # 05:4b:fd:a9:d4:af:e5:38:83:3c:0f:6f:aa:a7:0a:7a:8e:47:e1:25 # Validity # Not Before: Jan 27 18:28:19 2023 GMT # Not After : Jan 26 18:28:19 2023 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 ok 64 - out_trusted expired root ca cert Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed: # Certificate verification at depth = 2 error = 2 (unable to get issuer certificate) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Non-trusted certs: # certificate # Subject: CN=server.example # Issuer: CN=Root CA # Serial Number: 2 (0x2) # Validity # Not Before: Jan 14 22:29:46 2016 GMT # Not After : Jan 15 22:29:46 2116 GMT # X509v3 Subject Key Identifier: # C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # X509v3 Authority Key Identifier: # 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Certs in trust store: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:Fcmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF A:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # # CMP error: certificate verification failed: E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 ok 65 - out_trusted wrong ca Could not read any trusted certs for verifying newly enrolled cert from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 ok 66 - out_trusted random input cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 67 - oldcert ignored cmp: Option -oldcert needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 ok 68 - oldcert missing arg Could not open file or uri for loading reference certificate (oldcert) from idontexist A048C1F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A048C1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 ok 69 - oldcert non existing file Could not read reference certificate (oldcert) from empty.txt Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 ok 70 - oldcert empty file Could not read reference certificate (oldcert) from random.bin Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 ok 71 - oldcert random contents cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0 ok 72 - pkcs10 converted to ir with privkey # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP error: missing private key for popo # CMP error: error creating certreq ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1 ok 73 - pkcs10 converted to ir with pubkey with popo SIGNATURE cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo raverified not accepted CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1 ok 74 - pkcs10 converted to ir with pubkey with popo RAVERIFIED setup_request_ctx:../apps/cmp.c:1540:CMP error: no -newkey option given with private key for POPO, -csr option only provides public key, and -key option superseded by by -csr cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -newkey option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1 ok 75 - pkcs10 converted to ir without -newkey cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received P10CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending P10CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 ok 76 - p10cr csr present setup_request_ctx:../apps/cmp.c:1602:CMP error: missing PKCS#10 CSR for p10cr cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 ok 77 - p10cr csr missing cmp: Option -csr needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1 ok 78 - p10cr csr missing arg Can't open "idontexist" for reading, No such file or directory A0388EF7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) A0388EF7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'idontexist' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 ok 79 - p10cr csr non-existing file Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'empty.txt' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 ok 80 - p10cr csr empty file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 ok 81 - ir + ignored revocation get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 ok 82 - ir + invalid revreason cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 ok 83 - ir + revreason not an integer cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:45961' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 ok 84 - cr cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:45961' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 ok 85 - kur explicit options cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -subject option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -oldcert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem' ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:45961' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 ok 86 - kur minimal options cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:45961' => 1 ok 87 - kur newkey value missing Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ A098C6F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A098C6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:45961' => 1 ok 88 - kur newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:45961' => 1 ok 89 - kur newkey parameter count no match cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:45961' => 1 ok 90 - kur newkey missing argument Could not open file or uri for loading certificate to be updated from idontexist A0988DF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0988DF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be updated cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:45961' => 1 ok 91 - kur oldcert not existing cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP error: wrong certid CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:45961/pkix/ # CMP info: sending KUR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:45961' => 1 ok 92 - kur wrong oldcert Could not read certificate to be updated from empty.txt Unable to load certificate to be updated cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:45961' => 1 ok 93 - kur empty oldcert file setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:45961' => 1 ok 94 - kur without cert and oldcert ok 5 - CMP app CLI Mock enrollment # Killing mock server with pid=72636 ok 6 - killing mock server ok 80-test_cms.t ...................... # The results of this test will end up in test-runs/test_cms 1..19 # Subtest: ../../test/pkcs7_test 1..1 ok 1 - pkcs7_verify_test ../../util/wrap.pl ../../test/pkcs7_test => 0 ok 1 - test pkcs7 # Subtest: CMS => PKCS#7 compatibility tests 1..17 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, cert and key files used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..17 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, cert and key files used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 3 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..30 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, cert and key files used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt ok 20 - signed content MIME format, RSA key, signed receipt request # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 21 - signed receipt MIME format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt ok 25 - enveloped content test streaming PEM format, KEK, key only # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms Warning: -nodetach option is ignored for non-signing operation ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt ok 26 - data content test streaming PEM format # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt ok 29 - encrypted content test streaming PEM format, triple DES key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt ok 30 - encrypted content test streaming PEM format, 128 bit AES key ok 4 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..16 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt ok 1 - signed content test streaming PEM format, RSA keys, PSS signature # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -dump => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -strparse 1400 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:16 -out cms2cms-mod-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:16' -out cms2cms-mod-5.cms => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -dump => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -strparse 1400 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt ok 5 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=16 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:digest -out cms2cms-mod-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:digest' -out cms2cms-mod-6.cms => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -dump => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -strparse 1400 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt ok 6 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=digest # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt ok 7 - enveloped content test streaming S/MIME format, DES, OAEP default parameters # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt ok 8 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt ok 9 - enveloped content test streaming S/MIME format, DES, ECDH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt ok 10 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt ok 11 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt ok 12 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt ../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt ok 13 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-14.txt ok 14 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-15.txt ok 15 - enveloped content test streaming S/MIME format, X9.42 DH ok 16 # skip Zlib not supported: compression tests skipped ok 5 - CMS <=> CMS consistency tests, modified key parameters # # Subtest: CMS Check the content type attribute is added for additional signers 1..1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0 ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys ok 6 - CMS Check the content type attribute is added for additional signers # # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 CMS Verification failure A08894F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 1 - bad_signtime_attr.cms CMS Verification failure A018CCF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 2 - no_ct_attr.cms CMS Verification failure A0C8B0F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 3 - no_md_attr.cms CMS Verification failure A038E6F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 4 - ct_multiple_attr.cms ok 7 - CMS Check that bad attributes fail when verifying signers # # Subtest: CMS Check that bad encryption algorithm fails 1..1 A0E8AEF7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: A0E8AEF7:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 8 - CMS Check that bad encryption algorithm fails # # Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1 1..1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 9 - CMS Decrypt message encrypted with OpenSSL 1.1.1 # # Subtest: CAdES <=> CAdES consistency tests 1..5 # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-1.txt ok 1 - signed content DER format, RSA key, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-2.txt ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-3.txt ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-4.txt ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-5.txt ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible ok 10 - CAdES <=> CAdES consistency tests # # Subtest: CAdES; cms incompatible arguments tests 1..3 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1 ok 1 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1 ok 2 Incompatible options: CAdES validation requires certs and signed attributes validations cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1 ok 3 ok 11 - CAdES; cms incompatible arguments tests # # Subtest: CAdES ko tests 1..2 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0 ok 1 - sign content DER format, RSA key, not CAdES-BES compatible CAdES Verification failure A068F2F7:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4 ok 2 - fail to verify token since requiring CAdES-BES compatibility ok 12 - CAdES ko tests # # Subtest: CMS binary input tests 1..11 ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0 ok 1 - sign binary input with -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0 ok 2 - verify binary input with -binary ok 3 - binary input retained with -binary ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0 ok 4 - sign binary input without -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0 ok 5 - verify binary input without -binary ok 6 - binary input not retained without -binary CMS Verification failure A078C8F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:988: A078C8F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4 ok 7 - verify binary input wrong crlfeol ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0 ok 8 - sign binary input with -binary -crlfeol CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0 ok 9 - verify binary input with -binary -crlfeol ok 10 - binary input retained with -binary -crlfeol CMS Verification failure A0F8DBF7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:988: A0F8DBF7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4 ok 11 - verify binary input with -binary missing -crlfeol ok 13 - CMS binary input tests # Verification failure A068E9F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (MD4 : 88), Properties () A068E9F7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254: A068E9F7:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88: ../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4 ok 14 - Check failure of EVP_DigestInit is handled correctly CMS Verification failure A0B8C7F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4 ok 15 - issue\#19643 # MIME-Version: 1.0 # Content-Disposition: attachment; filename="smime.p7m" # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # A0A884F7:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: A0A884F7:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1161: A0A884F7:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 16 - Check failure during BIO setup with -stream is handled correctly A008CCF7:error:170000C3:CMS routines:CMS_add1_signer:unsupported signature algorithm:../crypto/cms/cms_sd.c:407:pkey nid=116 ../../util/wrap.pl ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smdsa1.pem -md SHAKE256 => 3 ok 17 - issue\#21986 A0F89FF7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: A0F89FF7:error:17000068:CMS routines:CMS_final:cms lib:../crypto/cms/cms_smime.c:894: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes-256-ctr -recip ../../../test/smime-certs/smec1.pem => 3 ok 18 - Check for failure when cipher does not have an assigned OID (issue\#22225) # Subtest: encrypt to three recipients with RSA-OAEP, key only decrypt 1..3 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -aes128 -in ../../../test/smcont.txt -out smtst.cms -stream -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -recip ../../../test/smime-certs/smrsa2.pem -keyopt 'rsa_padding_mode:oaep' -recip ../../../test/smime-certs/smrsa3-cert.pem -keyopt 'rsa_padding_mode:oaep' => 0 ok 1 - encrypt to three recipients with RSA-OAEP (avoid openssl/project issue\#380) ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -aes128 -in smtst.cms -out smtst.txt -inkey ../../../test/smime-certs/smrsa3-key.pem => 0 ok 2 - decrypt with key only ok 3 - compare original message with decrypted ciphertext ok 19 - encrypt to three recipients with RSA-OAEP, key only decrypt ok 80-test_cmsapi.t ................... # The results of this test will end up in test-runs/test_cmsapi 1..1 # Subtest: ../../test/cmsapitest 1..6 ok 1 - test_encrypt_decrypt_aes_cbc ok 2 - test_encrypt_decrypt_aes_128_gcm ok 3 - test_encrypt_decrypt_aes_192_gcm ok 4 - test_encrypt_decrypt_aes_256_gcm ok 5 - test_d2i_CMS_bio_NULL # Subtest: test_d2i_CMS_decode 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 6 - test_d2i_CMS_decode ../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0 ok 1 - running cmsapitest ok 80-test_ct.t ....................... # The results of this test will end up in test-runs/test_ct 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/wrap.pl ../../test/ct_test => 0 ok 1 - running ct_test ok 80-test_dane.t ..................... # The results of this test will end up in test-runs/test_dane 1..2 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0 ok 2 - dane cross CA test ok 80-test_dtls.t ..................... # The results of this test will end up in test-runs/test_dtls 1..1 # Subtest: ../../test/dtlstest 1..6 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..27 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 25 - iteration 23 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 26 - iteration 24 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 27 - iteration 25 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 28 - iteration 26 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 29 - iteration 27 ok 2 - test_dtls_drop_records ok 3 - test_cookie ok 4 - test_dtls_duplicate_records ok 5 - test_just_finished # Subtest: test_swap_records 1..4 ok 30 - iteration 1 ok 31 - iteration 2 ok 32 - iteration 3 ok 33 - iteration 4 ok 6 - test_swap_records ../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok 80-test_dtls_mtu.t ................. # The results of this test will end up in test-runs/test_dtls_mtu 1..1 # Subtest: ../../test/dtls_mtu_test 1..2 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ok 2 - test_server_mtu_larger_than_max_fragment_length ../../util/wrap.pl ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok 80-test_dtlsv1listen.t ............. # The results of this test will end up in test-runs/test_dtlsv1listen 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/wrap.pl ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok 80-test_ocsp.t ..................... # The results of this test will end up in test-runs/test_ocsp 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0 Response Verify Failure A008B6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A008B6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A008B6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A008B6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A008B6F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0 Response Verify Failure A088B7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A088B7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A088B7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A088B7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A088B7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0 Response Verify Failure A048A2F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A048A2F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A048A2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A048A2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A048A2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0 Response Verify Failure A058D7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A058D7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A058D7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A058D7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A058D7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0 Response Verify Failure A088F0F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A088F0F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A088F0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A088F0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A088F0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0 Response Verify Failure A0F8CBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0F8CBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0F8CBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0F8CBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0F8CBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0 Response Verify Failure A088F9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0 Response Verify Failure A03883F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0 Response Verify Failure A0A889F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0 Response Verify Failure A038E2F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0 Response Verify Failure A028ABF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0 Response Verify Failure A088DDF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0 Response Verify Failure A068A0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A068A0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A068A0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A068A0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0 Response Verify Failure A088D7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A088D7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A088D7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A088D7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0 Response Verify Failure A0E89DF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0E89DF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0E89DF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0E89DF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0 Response Verify Failure A01888F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A01888F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A01888F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A01888F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0 Response Verify Failure A0A8CCF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0A8CCF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0A8CCF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0A8CCF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0 Response Verify Failure A088EDF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A088EDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A088EDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A088EDF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0 Response Verify Failure A0B87EF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0B87EF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0B87EF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0B87EF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0 Response Verify Failure A0A8AAF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0A8AAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0A8AAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0A8AAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0 Response Verify Failure A098D5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A098D5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A098D5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A098D5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0 Response Verify Failure A0D8F4F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0D8F4F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0D8F4F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0D8F4F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0 Response Verify Failure A098AFF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A098AFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A098AFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A098AFF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0 Response Verify Failure A0F8E1F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: A0F8E1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0F8E1F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0F8E1F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0 Response Verify Failure A0A8E0F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0 Response Verify Failure A0A8F1F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0 Response Verify Failure A0388FF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0388FF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0388FF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0388FF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0388FF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure A0A8A8F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0A8A8F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0A8A8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0A8A8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0A8A8F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure A01887F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A01887F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A01887F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A01887F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A01887F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure A038A1F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A038A1F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A038A1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A038A1F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A038A1F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure A0C8D6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0C8D6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0C8D6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0C8D6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0C8D6F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure A0D8C6F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0D8C6F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0D8C6F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0D8C6F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0D8C6F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure A028B7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A028B7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A028B7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A028B7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A028B7F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 6 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure A06881F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure A088F8F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure A088A1F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure A0E8F5F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure A038C0F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure A0988CF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure A008CFF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure A038BCF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure A0088BF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure A0E8C7F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0E8C7F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0E8C7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0E8C7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0E8C7F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure A0C8FAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A0C8FAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A0C8FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A0C8FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A0C8FAF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure A06889F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: A06889F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: A06889F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: A06889F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: A06889F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..3 ok 1 - test_resp_signer # Subtest: test_access_description 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_access_description ok 3 - test_ocsp_url_svcloc_new ../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok 80-test_pkcs12.t ................... # The results of this test will end up in test-runs/test_pkcs12 1..20 # Subtest: ../../test/pkcs12_format_test 1..15 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test ok 5 - pkcs12_recreate_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 6 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 7 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 9 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 10 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 11 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 12 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 13 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 15 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test => 0 ok 1 - test pkcs12 formats # Subtest: ../../test/pkcs12_format_test 1..15 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test ok 5 - pkcs12_recreate_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 6 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 7 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 9 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 10 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 11 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 12 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 13 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 15 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0 ok 2 - test pkcs12 formats using legacy APIs # Subtest: ../../test/pkcs12_format_test 1..13 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 4 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 5 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 7 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 8 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 9 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 10 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 11 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 12 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -context => 0 ok 3 - test pkcs12 formats using a non-default library context ../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 4 - test_load_cert_pkcs12 ../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0 ok 5 - test_pkcs12_chain_untrusted ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0 ok 6 - test_pkcs12_passcerts ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0 ok 7 - test_pkcs12_passcerts_legacy ../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0 ok 8 - test_export_pkcs12_cert_key_cert ok 9 - test_export_pkcs12_outerr_empty # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes: # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # Key Attributes: # -----BEGIN PRIVATE KEY----- # MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ # droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN # 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S # JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev # /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW # qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I # GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN # Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE # YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos # 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND # 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok # ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR # V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA # SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj # MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89 # n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY # c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb # 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP # wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC # yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx # iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY # Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs # QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA # acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7 # kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp # 3c7vY4BXTz0dGBGHml6qu5Y= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0 ok 10 - test_import_pkcs12_cert_key_cert ../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0 ok 11 - test nokeys single cert MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Certificate bag ../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0 ok 12 - test one cert in output ok 13 - test friendly name in output Mac verify error: invalid password? A0B893F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: A0B893F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: A0B893F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: A0B893F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: A0B893F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: A0B893F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' => 1 ok 14 - test bad pkcs12 file 1 Error outputting keys and certificates A018BBF7:error:11800065:PKCS12 routines:PKCS12_unpack_authsafes:decode error:../crypto/pkcs12/p12_add.c:205: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -nomacver => 1 ok 15 - test bad pkcs12 file 1 (nomacver) MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 Mac verify error: invalid password? A05885F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: A05885F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: A05885F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: A05885F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: A05885F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: A05885F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -info => 1 ok 16 - test bad pkcs12 file 1 (info) Error outputting keys and certificates A0C886F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:161: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' => 1 ok 17 - test bad pkcs12 file 2 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Encrypted data: Error outputting keys and certificates A048DEF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:161: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' -info => 1 ok 18 - test bad pkcs12 file 2 (info) Error outputting keys and certificates A0E8A7F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' => 1 ok 19 - test bad pkcs12 file 3 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Error outputting keys and certificates A058E0F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' -info => 1 ok 20 - test bad pkcs12 file 3 (info) ok 80-test_policy_tree.t .............. # The results of this test will end up in test-runs/test_policy_tree 1..2 # ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed A0A8D1F7:error:058C0100:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1701: ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree ok 80-test_ssl_new.t .................. # The results of this test will end up in test-runs/test_ssl_new 1..30 # Subtest: Test configuration 01-simple.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 01-simple.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf default ok 1 - Test configuration 01-simple.cnf # Subtest: Test configuration 02-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 02-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf default ok 2 - Test configuration 02-protocol-version.cnf # Subtest: Test configuration 03-custom_verify.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 03-custom_verify.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf default ok 3 - Test configuration 03-custom_verify.cnf # Subtest: Test configuration 04-client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 04-client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf default ok 4 - Test configuration 04-client_auth.cnf # Subtest: Test configuration 05-sni.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 05-sni.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf default ok 5 - Test configuration 05-sni.cnf # Subtest: Test configuration 06-sni-ticket.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf default ok 6 - Test configuration 06-sni-ticket.cnf # Subtest: Test configuration 07-dtls-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf default ok 7 - Test configuration 07-dtls-protocol-version.cnf # Subtest: Test configuration 08-npn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 08-npn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf default ok 8 - Test configuration 08-npn.cnf # Subtest: Test configuration 09-alpn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 09-alpn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf default ok 9 - Test configuration 09-alpn.cnf # Subtest: Test configuration 10-resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 10-resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf default ok 10 - Test configuration 10-resumption.cnf # Subtest: Test configuration 11-dtls_resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf default ok 11 - Test configuration 11-dtls_resumption.cnf # Subtest: Test configuration 12-ct.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 12-ct.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf default ok 12 - Test configuration 12-ct.cnf # Subtest: Test configuration 13-fragmentation.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 13-fragmentation.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf default ok 13 - Test configuration 13-fragmentation.cnf # Subtest: Test configuration 14-curves.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..95 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 61 - iteration 61 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 62 - iteration 62 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 63 - iteration 63 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 64 - iteration 64 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 65 - iteration 65 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 66 - iteration 66 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 67 - iteration 67 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 68 - iteration 68 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 69 - iteration 69 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 70 - iteration 70 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 71 - iteration 71 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 72 - iteration 72 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 73 - iteration 73 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 74 - iteration 74 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 75 - iteration 75 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 76 - iteration 76 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 77 - iteration 77 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 78 - iteration 78 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 79 - iteration 79 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 80 - iteration 80 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 81 - iteration 81 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 82 - iteration 82 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 83 - iteration 83 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 84 - iteration 84 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 14-curves.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..95 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 61 - iteration 61 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 62 - iteration 62 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 63 - iteration 63 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 64 - iteration 64 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 65 - iteration 65 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 66 - iteration 66 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 67 - iteration 67 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 68 - iteration 68 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 69 - iteration 69 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 70 - iteration 70 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 71 - iteration 71 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 72 - iteration 72 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 73 - iteration 73 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 74 - iteration 74 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 75 - iteration 75 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 76 - iteration 76 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 77 - iteration 77 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 78 - iteration 78 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 79 - iteration 79 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 80 - iteration 80 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 81 - iteration 81 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 82 - iteration 82 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 83 - iteration 83 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 84 - iteration 84 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf default ok 14 - Test configuration 14-curves.cnf # Subtest: Test configuration 15-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 15-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf default ok 15 - Test configuration 15-certstatus.cnf # Subtest: Test configuration 16-dtls-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf default ok 16 - Test configuration 16-dtls-certstatus.cnf # Subtest: Test configuration 17-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 17-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf default ok 17 - Test configuration 17-renegotiate.cnf # Subtest: Test configuration 18-dtls-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf default ok 18 - Test configuration 18-dtls-renegotiate.cnf # Subtest: Test configuration 19-mac-then-encrypt.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf default ok 19 - Test configuration 19-mac-then-encrypt.cnf # Subtest: Test configuration 20-cert-select.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..57 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 20-cert-select.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..56 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf default ok 20 - Test configuration 20-cert-select.cnf # Subtest: Test configuration 21-key-update.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 21-key-update.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf default ok 21 - Test configuration 21-key-update.cnf # Subtest: Test configuration 22-compression.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 22-compression.cnf ok 6 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.cnf # Subtest: Test configuration 23-srp.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 23-srp.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf default ok 23 - Test configuration 23-srp.cnf # Subtest: Test configuration 24-padding.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 24-padding.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf default ok 24 - Test configuration 24-padding.cnf # Subtest: Test configuration 25-cipher.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 25-cipher.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf default ok 25 - Test configuration 25-cipher.cnf # Subtest: Test configuration 26-tls13_client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf default ok 26 - Test configuration 26-tls13_client_auth.cnf # Subtest: Test configuration 27-ticket-appdata.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf default ok 27 - Test configuration 27-ticket-appdata.cnf # Subtest: Test configuration 28-seclevel.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 28-seclevel.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf default ok 28 - Test configuration 28-seclevel.cnf # Subtest: Test configuration 29-dtls-sctp-label-bug.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf ok 6 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf # Subtest: Test configuration 30-extended-master-secret.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf default ok 30 - Test configuration 30-extended-master-secret.cnf ok 80-test_ssl_old.t .................. # The results of this test will end up in test-runs/test_ssl_old 1..6 # Subtest: test_ss 1..17 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0 # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Apr 17 16:49:44 2024 GMT # notAfter=May 17 16:49:44 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0 ok 1 - make a DSA key ../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request # certD.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Apr 17 16:49:44 2024 GMT # notAfter=May 17 16:49:44 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0 ok 1 - make EC parameters ----- ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request # certE.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Apr 17 16:49:45 2024 GMT # notAfter=May 17 16:49:45 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0 ok 12 - make a proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Apr 17 16:49:45 2024 GMT # notAfter=May 17 16:49:45 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0 ok 15 - make another proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=Apr 17 16:49:45 2024 GMT # notAfter=May 17 16:49:45 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl_old -- key U ../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..19 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x1ba69a0 a cert? 0x0x1ba7dc8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x1ba69a0 a cert? 0x0x1baaf90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0 ok 13 - test TLS via IPv4 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0 ok 14 - test TLS via IPv4 + ktls(server) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0 ok 15 - test TLS via IPv4 + ktls Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0 ok 16 - test TLS via IPv6 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0 ok 17 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0 ok 18 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0 ok 19 - test TLS via IPv6 + ktls ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 1..121 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 25 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 27 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 28 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0 A00889F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: A00889F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: ERROR in SERVER A00889F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 30 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 102 - Testing AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 103 - Testing AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 106 - Testing AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 107 - Testing AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 109 - Testing AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 111 - Testing AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 113 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 115 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 116 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0 A0A89CF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: A0A89CF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: ERROR in SERVER A0A89CF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 118 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 119 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 120 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 121 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..10 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.06 s Approximate total client time: 0.06 s ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.07 s Approximate total client time: 0.02 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.07 s Approximate total client time: 0.02 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0 ok 6 - test auto DH meets security strength ok 7 # skip skipping auto DHE PSK test at SECLEVEL 3 ok 8 # skip skipping auto ECDHE PSK test at SECLEVEL 3 ok 9 # skip skipping no RSA PSK at SECLEVEL 3 test ok 10 # skip skipping no PSK at SECLEVEL 3 test ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok 80-test_ssl_test_ctx.t ............. # The results of this test will end up in test-runs/test_ssl_test_ctx 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/helpers/ssl_test_ctx.c:831 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/helpers/ssl_test_ctx.c:822 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/helpers/ssl_test_ctx.c:798 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf ok 80-test_sslcorrupt.t ............... # The results of this test will end up in test-runs/test_sslcorrupt 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok 80-test_tsa.t ...................... # The results of this test will end up in test-runs/test_tsa 1..27 # setting up TSA test directory ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from /<>/build_static/../apps/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from /<>/build_static/../apps/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy1 # Nonce: 0x3533717BCAB86D1F # Certificate required: yes # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req # Subtest: generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. A018D5F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0 ok 1 1..1 ok 7 - generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x01 # Time stamp: Apr 17 16:50:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0x3533717BCAB86D1F # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 8 - printing response # Subtest: verifying valid response Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 9 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from /<>/build_static/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 2 Using configuration from /<>/build_static/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 3 1..3 ok 10 - verifying valid token Using configuration from /<>/build_static/../apps/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 11 - creating req2.req time stamp request for file testtsa Using configuration from /<>/build_static/../apps/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0 ok 12 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. A0F8CBF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0 ok 1 1..1 ok 13 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Apr 17 16:50:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Apr 17 16:50:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. A088A8F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x04 # Time stamp: Apr 17 16:50:08 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 14 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Apr 17 16:50:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 15 - printing response # Subtest: verifying valid resp1, wrong untrusted is not used Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 1 Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 2 1..2 ok 16 - verifying valid resp1, wrong untrusted is not used # Subtest: verifying invalid resp1 with wrong 2nd certid Using configuration from /<>/build_static/../apps/openssl.cnf A0D8B5F7:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188: A0D8B5F7:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO A0D8B5F7:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1 ok 1 1..1 ok 17 - verifying invalid resp1 with wrong 2nd certid # Subtest: verifying valid resp2, correct untrusted being used Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 18 - verifying valid resp2, correct untrusted being used # Subtest: verifying resp2 against wrong req1 should fail Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert A098A4F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 19 - verifying resp2 against wrong req1 should fail # Subtest: verifying resp1 against wrong req2 should fail Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert A028B3F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 20 - verifying resp1 against wrong req2 should fail # Subtest: verifying resp1 using wrong untrusted should fail Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert A018C7F7:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:430: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 21 - verifying resp1 using wrong untrusted should fail # Subtest: verifying resp1 using wrong root should fail Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert A0D899F7:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1 ok 1 1..1 ok 22 - verifying resp1 using wrong root should fail Using configuration from /<>/build_static/../apps/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 23 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from /<>/build_static/../apps/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12 .'FqwVP.`.k..,.. # 0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0 H....V..+.;{[... # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0 ok 24 - printing req3.req # Subtest: verifying resp1 against wrong req3 should fail Using configuration from /<>/build_static/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert A0E8BCF7:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 25 - verifying resp1 against wrong req3 should fail Using configuration from /<>/build_static/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0 ok 26 - validation with two ESSCertIDs and 3-element chain Using configuration from /<>/build_static/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0 ok 27 - validation with two ESSCertIDs and 4-element chain ok 80-test_x509aux.t .................. # The results of this test will end up in test-runs/test_x509aux 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_certs ../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0 ok 1 - x509aux tests ok 81-test_cmp_cli.t .................. # The results of this test will end up in test-runs/test_cmp_cli 1..8 Usage: cmp [options] Valid options are: -help Display this summary -config val Configuration file to use. "" = none. Default from env variable OPENSSL_CONF -section val Section(s) in config file to get options from. "" = 'default'. Default 'cmp' -verbosity nonneg Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO Generic message options: -cmd val CMP request to send: ir/cr/kur/p10cr/rr/genm -infotype val InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes' -geninfo val generalInfo integer values to place in request PKIHeader with given OID specified in the form :int:, e.g. "1.2.3.4:int:56789" Certificate enrollment options: -newkey val Private or public key for the requested cert. Default: CSR key or client key -newkeypass val New private key pass phrase source -subject val Distinguished Name (DN) of subject to use in the requested cert template For kur, default is subject of -csr arg or reference cert (see -oldcert) this default is used for ir and cr only if no Subject Alt Names are set -issuer val DN of the issuer to place in the requested certificate template also used as recipient if neither -recipient nor -srvcert are given -days nonneg Requested validity time of the new certificate in number of days -reqexts val Name of config file section defining certificate request extensions. Augments or replaces any extensions contained CSR given with -csr -sans val Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension -san_nodefault Do not take default SANs from reference certificate (see -oldcert) -policies val Name of config file section defining policies certificate request extension -policy_oids val Policy OID(s) to add as policies certificate request extension -policy_oids_critical Flag the policy OID(s) given with -policy_oids as critical -popo int Proof-of-Possession (POPO) method to use for ir/cr/kur where -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC -csr val PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr -out_trusted val Certificates to trust when verifying newly enrolled certificates -implicit_confirm Request implicit confirmation of newly enrolled certificates -disable_confirm Do not confirm newly enrolled certificate w/o requesting implicit confirmation. WARNING: This leads to behavior violating RFC 4210 -certout val File to save newly enrolled certificate -chainout val File to save the chain of newly enrolled certificate Certificate enrollment and revocation options: -oldcert val Certificate to be updated (defaulting to -cert) or to be revoked in rr; also used as reference (defaulting to -cert) for subject DN and SANs. Issuer is used as recipient unless -recipient, -srvcert, or -issuer given -revreason int Reason code to include in revocation request (rr); possible values: 0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included Message transfer options: -server val [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443. address may be a DNS name or an IP address; path can be overridden by -path -proxy val [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored -no_proxy val List of addresses of servers not to use HTTP(S) proxy for Default from environment variable 'no_proxy', else 'NO_PROXY', else none -recipient val DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert -path val HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/" -keep_alive nonneg Persistent HTTP connections. 0: no, 1 (the default): request, 2: require -msg_timeout nonneg Number of seconds allowed per CMP message round trip, or 0 for infinite -total_timeout nonneg Overall time an enrollment incl. polling may take. Default 0 = infinite Server authentication options: -trusted val Certificates to use as trust anchors when verifying signed CMP responses unless -srvcert is given -untrusted val Intermediate CA certs for chain construction for CMP/TLS/enrolled certs -srvcert val Server cert to pin and trust directly when verifying signed CMP responses -expect_sender val DN of expected sender of responses. Defaults to subject of -srvcert, if any -ignore_keyusage Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed -unprotected_errors Accept missing or invalid protection of regular error messages and negative certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf WARNING: This setting leads to behavior allowing violation of RFC 4210 -extracertsout val File to save extra certificates received in the extraCerts field -cacertsout val File to save CA certificates received in the caPubs field of 'ip' messages Client authentication options: -ref val Reference value to use as senderKID in case no -cert is given -secret val Prefer PBM (over signatures) for protecting msgs with given password source -cert val Client's CMP signer certificate; its public key must match the -key argument This also used as default reference for subject DN and SANs. Any further certs included are appended to the untrusted certs -own_trusted val Optional certs to verify chain building for own CMP signer cert -key val CMP signer private key, not used when -secret given -keypass val Client private key (and cert and old cert) pass phrase source -digest val Digest to use in message protection and POPO signatures. Default "sha256" -mac val MAC algorithm to use in PBM-based message protection. Default "hmac-sha1" -extracerts val Certificates to append in extraCerts field of outgoing messages. This can be used as the default CMP signer cert chain to include -unprotected_requests Send request messages without CMP-level protection Credentials format options: -certform val Format (PEM or DER) to use when saving a certificate to a file. Default PEM -keyform val Format of the key input (ENGINE, other values ignored) -otherpass val Pass phrase source potentially needed for loading certificates of others -engine val Use crypto engine with given identifier, possibly a hardware device. Engines may also be defined in OpenSSL config file engine section. Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Random state options: -rand val Load the given file(s) into the random number generator -writerand outfile Write random data to the specified file TLS connection options: -tls_used Enable using TLS (also when other TLS options are not set) -tls_cert val Client's TLS certificate. May include chain to be provided to TLS server -tls_key val Private key for the client's TLS certificate -tls_keypass val Pass phrase source for the client's private TLS key (and TLS cert) -tls_extra val Extra certificates to provide to TLS server during TLS handshake -tls_trusted val Trusted certificates to use for verifying the TLS server certificate; this implies host name validation -tls_host val Address to be checked (rather than -server) during TLS host name validation Client-side debugging options: -batch Do not interactively prompt for input when a password is required etc. -repeat +int Invoke the transaction the given positive number of times. Default 1 -reqin val Take sequence of CMP requests to send to server from file(s) -reqin_new_tid Use fresh transactionID for CMP requests read from -reqin -reqout val Save sequence of CMP requests created by the client to file(s) -rspin val Process sequence of CMP responses provided in file(s), skipping server -rspout val Save sequence of actually used CMP responses to file(s) -use_mock_srv Use internal mock server at API level, bypassing socket-based HTTP Mock server options: -port val Act as HTTP-based mock server listening on given port -max_msgs nonneg max number of messages handled by HTTP mock server. Default: 0 = unlimited -srv_ref val Reference value to use as senderKID of server in case no -srv_cert is given -srv_secret val Password source for server authentication with a pre-shared key (secret) -srv_cert val Certificate of the server -srv_key val Private key used by the server for signing messages -srv_keypass val Server private key (and cert) pass phrase source -srv_trusted val Trusted certificates for client authentication -srv_untrusted val Intermediate certs that may be useful for verifying CMP protection -rsp_cert val Certificate to be returned as mock enrollment result -rsp_extracerts val Extra certificates to be included in mock certification responses -rsp_capubs val CA certificates to be included in mock ip response -poll_count nonneg Number of times the client must poll before receiving a certificate -check_after nonneg The check_after value (time to wait) to include in poll response -grant_implicitconf Grant implicit confirmation of newly enrolled certificate -pkistatus nonneg PKIStatus to be included in server response. Possible values: 0..6 -failure nonneg A single failure info bit number to include in server response, 0..26 -failurebits nonneg Number representing failure bits to include in server response, 0..2^27 - 1 -statusstring val Status string to be included in server response -send_error Force server to reply with error message -send_unprotected Send response messages without CMP-level protection -send_unprot_err In case of negative responses, server shall send unprotected error messages, certificate responses (ip/cp/kup), and revocation responses (rp). WARNING: This setting leads to behavior violating RFC 4210 -accept_unprotected Accept missing or invalid protection of requests -accept_unprot_err Accept unprotected error messages from client -accept_raverified Accept RAVERIFIED as proof-of-possession (POPO) Validation options: -policy val adds policy to the acceptable policy set -purpose val certificate chain purpose -verify_name val verification policy name -verify_depth int chain depth limit -auth_level int chain authentication security level -attime intmax verification epoch time -verify_hostname val expected peer hostname -verify_email val expected peer email -verify_ip val expected peer IP address -ignore_critical permit unhandled critical extensions -issuer_checks (deprecated) -crl_check check leaf certificate revocation -crl_check_all check full chain revocation -policy_check perform rfc5280 policy checks -explicit_policy set policy variable require-explicit-policy -inhibit_any set policy variable inhibit-any-policy -inhibit_map set policy variable inhibit-policy-mapping -x509_strict disable certificate compatibility work-arounds -extended_crl enable extended CRL features -use_deltas use delta CRLs -policy_print print policy processing diagnostics -check_ss_sig check root CA self-signatures -trusted_first search trust store first (default) -suiteB_128_only Suite B 128-bit-only mode -suiteB_128 Suite B 128-bit mode allowing 192-bit algorithms -suiteB_192 Suite B 192-bit-only mode -partial_chain accept chains anchored by intermediate trust-store CAs -no_alt_chains (deprecated) -no_check_time ignore certificate validity time -allow_proxy_certs allow the use of proxy certificates ../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0 ok 1 - show help cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1 ok 2 - CLI option not starting with '-' cmp: Unknown option: -dayss cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1 ok 3 - unknown CLI option cmp: Can't parse "a/" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1 ok 4 - bad int syntax: non-digit cmp: Can't parse "3.14" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1 ok 5 - bad int syntax: float cmp: Can't parse "314_+" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1 ok 6 - bad int syntax: trailing garbage cmp: Can't parse "2147483648" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1 ok 7 - bad int: out of range # setup_srv_ctx:../apps/cmp.c:1098:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given # setup_request_ctx:../apps/cmp.c:1608:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN" # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact mock server # CMP info: sending CR # CMP info: received CP # CMP info: received 'waiting' PKIStatus, starting to poll for response # CMP info: sending POLLREQ # CMP info: received CP # CMP info: received ip/cp/kup after polling # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem' ../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0 ok 8 - with polling ok 90-test_asn1_time.t ................ # The results of this test will end up in test-runs/test_asn1_time 1..1 # INFO: @ ../test/asn1_time_test.c:402 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:406 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:410 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..6 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 50 - iteration 1 ok 51 - iteration 2 ok 52 - iteration 3 ok 53 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 54 - iteration 1 ok 55 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 56 - iteration 1 ok 57 - iteration 2 ok 58 - iteration 3 ok 59 - iteration 4 ok 60 - iteration 5 ok 61 - iteration 6 ok 62 - iteration 7 ok 63 - iteration 8 ok 64 - iteration 9 ok 65 - iteration 10 ok 66 - iteration 11 ok 67 - iteration 12 ok 68 - iteration 13 ok 69 - iteration 14 ok 70 - iteration 15 ok 71 - iteration 16 ok 5 - test_table_compare ok 6 - test_time_dup ../../util/wrap.pl ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok 90-test_async.t .................... # The results of this test will end up in test-runs/test_async 1..1 callback test pass PASS ../../util/wrap.pl ../../test/asynctest => 0 ok 1 - running asynctest ok 90-test_bio_enc.t .................. # The results of this test will end up in test-runs/test_bio_enc 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 5 - iteration 1 ok 6 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 11 - iteration 1 ok 12 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/wrap.pl ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok 90-test_bio_memleak.t .............. # The results of this test will end up in test-runs/test_bio_memleak 1..1 # Subtest: ../../test/bio_memleak_test 1..7 ok 1 - test_bio_memleak ok 2 - test_bio_get_mem ok 3 - test_bio_new_mem_buf ok 4 - test_bio_rdonly_mem_buf ok 5 - test_bio_rdwr_rdonly ok 6 - test_bio_nonclear_rst ok 7 - test_bio_i2d_ASN1_mime ../../util/wrap.pl ../../test/bio_memleak_test => 0 ok 1 - running bio_memleak_test ok 90-test_constant_time.t ............ # The results of this test will end up in test-runs/test_constant_time 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 11 - iteration 1 ok 12 - iteration 2 ok 13 - iteration 3 ok 14 - iteration 4 ok 15 - iteration 5 ok 16 - iteration 6 ok 17 - iteration 7 ok 18 - iteration 8 ok 19 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 20 - iteration 1 ok 21 - iteration 2 ok 22 - iteration 3 ok 23 - iteration 4 ok 24 - iteration 5 ok 25 - iteration 6 ok 26 - iteration 7 ok 27 - iteration 8 ok 28 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 39 - iteration 1 ok 40 - iteration 2 ok 41 - iteration 3 ok 42 - iteration 4 ok 43 - iteration 5 ok 44 - iteration 6 ok 45 - iteration 7 ok 46 - iteration 8 ok 47 - iteration 9 ok 48 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 57 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 68 - iteration 1 ok 69 - iteration 2 ok 70 - iteration 3 ok 71 - iteration 4 ok 72 - iteration 5 ok 73 - iteration 6 ok 74 - iteration 7 ok 75 - iteration 8 ok 76 - iteration 9 ok 77 - iteration 10 ok 78 - iteration 11 ok 79 - iteration 12 ok 80 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 90 - iteration 1 ok 91 - iteration 2 ok 92 - iteration 3 ok 93 - iteration 4 ok 94 - iteration 5 ok 95 - iteration 6 ok 96 - iteration 7 ok 97 - iteration 8 ok 98 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 12 - test_64values ../../util/wrap.pl ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok 90-test_fatalerr.t ................. # The results of this test will end up in test-runs/test_fatalerr 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A0D8A1F7:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A0D8A1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 1 - test_fatalerr ../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok 90-test_fipsload.t ................. skipped: Test is disabled with disabled fips 90-test_gmdiff.t ................... # The results of this test will end up in test-runs/test_gmdiff 1..1 # Subtest: ../../test/gmdifftest 1..1000 ok 1 - test_gmtime - iteration 1 ok 2 - test_gmtime - iteration 2 ok 3 - test_gmtime - iteration 3 ok 4 - test_gmtime - iteration 4 ok 5 - test_gmtime - iteration 5 ok 6 - test_gmtime - iteration 6 ok 7 - test_gmtime - iteration 7 ok 8 - test_gmtime - iteration 8 ok 9 - test_gmtime - iteration 9 ok 10 - test_gmtime - iteration 10 ok 11 - test_gmtime - iteration 11 ok 12 - test_gmtime - iteration 12 ok 13 - test_gmtime - iteration 13 ok 14 - test_gmtime - iteration 14 ok 15 - test_gmtime - iteration 15 ok 16 - test_gmtime - iteration 16 ok 17 - test_gmtime - iteration 17 ok 18 - test_gmtime - iteration 18 ok 19 - test_gmtime - iteration 19 ok 20 - test_gmtime - iteration 20 ok 21 - test_gmtime - iteration 21 ok 22 - test_gmtime - iteration 22 ok 23 - test_gmtime - iteration 23 ok 24 - test_gmtime - iteration 24 ok 25 - test_gmtime - iteration 25 ok 26 - test_gmtime - iteration 26 ok 27 - test_gmtime - iteration 27 ok 28 - test_gmtime - iteration 28 ok 29 - test_gmtime - iteration 29 ok 30 - test_gmtime - iteration 30 ok 31 - test_gmtime - iteration 31 ok 32 - test_gmtime - iteration 32 ok 33 - test_gmtime - iteration 33 ok 34 - test_gmtime - iteration 34 ok 35 - test_gmtime - iteration 35 ok 36 - test_gmtime - iteration 36 ok 37 - test_gmtime - iteration 37 ok 38 - test_gmtime - iteration 38 ok 39 - test_gmtime - iteration 39 ok 40 - test_gmtime - iteration 40 ok 41 - test_gmtime - iteration 41 ok 42 - test_gmtime - iteration 42 ok 43 - test_gmtime - iteration 43 ok 44 - test_gmtime - iteration 44 ok 45 - test_gmtime - iteration 45 ok 46 - test_gmtime - iteration 46 ok 47 - test_gmtime - iteration 47 ok 48 - test_gmtime - iteration 48 ok 49 - test_gmtime - iteration 49 ok 50 - test_gmtime - iteration 50 ok 51 - test_gmtime - iteration 51 ok 52 - test_gmtime - iteration 52 ok 53 - test_gmtime - iteration 53 ok 54 - test_gmtime - iteration 54 ok 55 - test_gmtime - iteration 55 ok 56 - test_gmtime - iteration 56 ok 57 - test_gmtime - iteration 57 ok 58 - test_gmtime - iteration 58 ok 59 - test_gmtime - iteration 59 ok 60 - test_gmtime - iteration 60 ok 61 - test_gmtime - iteration 61 ok 62 - test_gmtime - iteration 62 ok 63 - test_gmtime - iteration 63 ok 64 - test_gmtime - iteration 64 ok 65 - test_gmtime - iteration 65 ok 66 - test_gmtime - iteration 66 ok 67 - test_gmtime - iteration 67 ok 68 - test_gmtime - iteration 68 ok 69 - test_gmtime - iteration 69 ok 70 - test_gmtime - iteration 70 ok 71 - test_gmtime - iteration 71 ok 72 - test_gmtime - iteration 72 ok 73 - test_gmtime - iteration 73 ok 74 - test_gmtime - iteration 74 ok 75 - test_gmtime - iteration 75 ok 76 - test_gmtime - iteration 76 ok 77 - test_gmtime - iteration 77 ok 78 - test_gmtime - iteration 78 ok 79 - test_gmtime - iteration 79 ok 80 - test_gmtime - iteration 80 ok 81 - test_gmtime - iteration 81 ok 82 - test_gmtime - iteration 82 ok 83 - test_gmtime - iteration 83 ok 84 - test_gmtime - iteration 84 ok 85 - test_gmtime - iteration 85 ok 86 - test_gmtime - iteration 86 ok 87 - test_gmtime - iteration 87 ok 88 - test_gmtime - iteration 88 ok 89 - test_gmtime - iteration 89 ok 90 - test_gmtime - iteration 90 ok 91 - test_gmtime - iteration 91 ok 92 - test_gmtime - iteration 92 ok 93 - test_gmtime - iteration 93 ok 94 - test_gmtime - iteration 94 ok 95 - test_gmtime - iteration 95 ok 96 - test_gmtime - iteration 96 ok 97 - test_gmtime - iteration 97 ok 98 - test_gmtime - iteration 98 ok 99 - test_gmtime - iteration 99 ok 100 - test_gmtime - iteration 100 ok 101 - test_gmtime - iteration 101 ok 102 - test_gmtime - iteration 102 ok 103 - test_gmtime - iteration 103 ok 104 - test_gmtime - iteration 104 ok 105 - test_gmtime - iteration 105 ok 106 - test_gmtime - iteration 106 ok 107 - test_gmtime - iteration 107 ok 108 - test_gmtime - iteration 108 ok 109 - test_gmtime - iteration 109 ok 110 - test_gmtime - iteration 110 ok 111 - test_gmtime - iteration 111 ok 112 - test_gmtime - iteration 112 ok 113 - test_gmtime - iteration 113 ok 114 - test_gmtime - iteration 114 ok 115 - test_gmtime - iteration 115 ok 116 - test_gmtime - iteration 116 ok 117 - test_gmtime - iteration 117 ok 118 - test_gmtime - iteration 118 ok 119 - test_gmtime - iteration 119 ok 120 - test_gmtime - iteration 120 ok 121 - test_gmtime - iteration 121 ok 122 - test_gmtime - iteration 122 ok 123 - test_gmtime - iteration 123 ok 124 - test_gmtime - iteration 124 ok 125 - test_gmtime - iteration 125 ok 126 - test_gmtime - iteration 126 ok 127 - test_gmtime - iteration 127 ok 128 - test_gmtime - iteration 128 ok 129 - test_gmtime - iteration 129 ok 130 - test_gmtime - iteration 130 ok 131 - test_gmtime - iteration 131 ok 132 - test_gmtime - iteration 132 ok 133 - test_gmtime - iteration 133 ok 134 - test_gmtime - iteration 134 ok 135 - test_gmtime - iteration 135 ok 136 - test_gmtime - iteration 136 ok 137 - test_gmtime - iteration 137 ok 138 - test_gmtime - iteration 138 ok 139 - test_gmtime - iteration 139 ok 140 - test_gmtime - iteration 140 ok 141 - test_gmtime - iteration 141 ok 142 - test_gmtime - iteration 142 ok 143 - test_gmtime - iteration 143 ok 144 - test_gmtime - iteration 144 ok 145 - test_gmtime - iteration 145 ok 146 - test_gmtime - iteration 146 ok 147 - test_gmtime - iteration 147 ok 148 - test_gmtime - iteration 148 ok 149 - test_gmtime - iteration 149 ok 150 - test_gmtime - iteration 150 ok 151 - test_gmtime - iteration 151 ok 152 - test_gmtime - iteration 152 ok 153 - test_gmtime - iteration 153 ok 154 - test_gmtime - iteration 154 ok 155 - test_gmtime - iteration 155 ok 156 - test_gmtime - iteration 156 ok 157 - test_gmtime - iteration 157 ok 158 - test_gmtime - iteration 158 ok 159 - test_gmtime - iteration 159 ok 160 - test_gmtime - iteration 160 ok 161 - test_gmtime - iteration 161 ok 162 - test_gmtime - iteration 162 ok 163 - test_gmtime - iteration 163 ok 164 - test_gmtime - iteration 164 ok 165 - test_gmtime - iteration 165 ok 166 - test_gmtime - iteration 166 ok 167 - test_gmtime - iteration 167 ok 168 - test_gmtime - iteration 168 ok 169 - test_gmtime - iteration 169 ok 170 - test_gmtime - iteration 170 ok 171 - test_gmtime - iteration 171 ok 172 - test_gmtime - iteration 172 ok 173 - test_gmtime - iteration 173 ok 174 - test_gmtime - iteration 174 ok 175 - test_gmtime - iteration 175 ok 176 - test_gmtime - iteration 176 ok 177 - test_gmtime - iteration 177 ok 178 - test_gmtime - iteration 178 ok 179 - test_gmtime - iteration 179 ok 180 - test_gmtime - iteration 180 ok 181 - test_gmtime - iteration 181 ok 182 - test_gmtime - iteration 182 ok 183 - test_gmtime - iteration 183 ok 184 - test_gmtime - iteration 184 ok 185 - test_gmtime - iteration 185 ok 186 - test_gmtime - iteration 186 ok 187 - test_gmtime - iteration 187 ok 188 - test_gmtime - iteration 188 ok 189 - test_gmtime - iteration 189 ok 190 - test_gmtime - iteration 190 ok 191 - test_gmtime - iteration 191 ok 192 - test_gmtime - iteration 192 ok 193 - test_gmtime - iteration 193 ok 194 - test_gmtime - iteration 194 ok 195 - test_gmtime - iteration 195 ok 196 - test_gmtime - iteration 196 ok 197 - test_gmtime - iteration 197 ok 198 - test_gmtime - iteration 198 ok 199 - test_gmtime - iteration 199 ok 200 - test_gmtime - iteration 200 ok 201 - test_gmtime - iteration 201 ok 202 - test_gmtime - iteration 202 ok 203 - test_gmtime - iteration 203 ok 204 - test_gmtime - iteration 204 ok 205 - test_gmtime - iteration 205 ok 206 - test_gmtime - iteration 206 ok 207 - test_gmtime - iteration 207 ok 208 - test_gmtime - iteration 208 ok 209 - test_gmtime - iteration 209 ok 210 - test_gmtime - iteration 210 ok 211 - test_gmtime - iteration 211 ok 212 - test_gmtime - iteration 212 ok 213 - test_gmtime - iteration 213 ok 214 - test_gmtime - iteration 214 ok 215 - test_gmtime - iteration 215 ok 216 - test_gmtime - iteration 216 ok 217 - test_gmtime - iteration 217 ok 218 - test_gmtime - iteration 218 ok 219 - test_gmtime - iteration 219 ok 220 - test_gmtime - iteration 220 ok 221 - test_gmtime - iteration 221 ok 222 - test_gmtime - iteration 222 ok 223 - test_gmtime - iteration 223 ok 224 - test_gmtime - iteration 224 ok 225 - test_gmtime - iteration 225 ok 226 - test_gmtime - iteration 226 ok 227 - test_gmtime - iteration 227 ok 228 - test_gmtime - iteration 228 ok 229 - test_gmtime - iteration 229 ok 230 - test_gmtime - iteration 230 ok 231 - test_gmtime - iteration 231 ok 232 - test_gmtime - iteration 232 ok 233 - test_gmtime - iteration 233 ok 234 - test_gmtime - iteration 234 ok 235 - test_gmtime - iteration 235 ok 236 - test_gmtime - iteration 236 ok 237 - test_gmtime - iteration 237 ok 238 - test_gmtime - iteration 238 ok 239 - test_gmtime - iteration 239 ok 240 - test_gmtime - iteration 240 ok 241 - test_gmtime - iteration 241 ok 242 - test_gmtime - iteration 242 ok 243 - test_gmtime - iteration 243 ok 244 - test_gmtime - iteration 244 ok 245 - test_gmtime - iteration 245 ok 246 - test_gmtime - iteration 246 ok 247 - test_gmtime - iteration 247 ok 248 - test_gmtime - iteration 248 ok 249 - test_gmtime - iteration 249 ok 250 - test_gmtime - iteration 250 ok 251 - test_gmtime - iteration 251 ok 252 - test_gmtime - iteration 252 ok 253 - test_gmtime - iteration 253 ok 254 - test_gmtime - iteration 254 ok 255 - test_gmtime - iteration 255 ok 256 - test_gmtime - iteration 256 ok 257 - test_gmtime - iteration 257 ok 258 - test_gmtime - iteration 258 ok 259 - test_gmtime - iteration 259 ok 260 - test_gmtime - iteration 260 ok 261 - test_gmtime - iteration 261 ok 262 - test_gmtime - iteration 262 ok 263 - test_gmtime - iteration 263 ok 264 - test_gmtime - iteration 264 ok 265 - test_gmtime - iteration 265 ok 266 - test_gmtime - iteration 266 ok 267 - test_gmtime - iteration 267 ok 268 - test_gmtime - iteration 268 ok 269 - test_gmtime - iteration 269 ok 270 - test_gmtime - iteration 270 ok 271 - test_gmtime - iteration 271 ok 272 - test_gmtime - iteration 272 ok 273 - test_gmtime - iteration 273 ok 274 - test_gmtime - iteration 274 ok 275 - test_gmtime - iteration 275 ok 276 - test_gmtime - iteration 276 ok 277 - test_gmtime - iteration 277 ok 278 - test_gmtime - iteration 278 ok 279 - test_gmtime - iteration 279 ok 280 - test_gmtime - iteration 280 ok 281 - test_gmtime - iteration 281 ok 282 - test_gmtime - iteration 282 ok 283 - test_gmtime - iteration 283 ok 284 - test_gmtime - iteration 284 ok 285 - test_gmtime - iteration 285 ok 286 - test_gmtime - iteration 286 ok 287 - test_gmtime - iteration 287 ok 288 - test_gmtime - iteration 288 ok 289 - test_gmtime - iteration 289 ok 290 - test_gmtime - iteration 290 ok 291 - test_gmtime - iteration 291 ok 292 - test_gmtime - iteration 292 ok 293 - test_gmtime - iteration 293 ok 294 - test_gmtime - iteration 294 ok 295 - test_gmtime - iteration 295 ok 296 - test_gmtime - iteration 296 ok 297 - test_gmtime - iteration 297 ok 298 - test_gmtime - iteration 298 ok 299 - test_gmtime - iteration 299 ok 300 - test_gmtime - iteration 300 ok 301 - test_gmtime - iteration 301 ok 302 - test_gmtime - iteration 302 ok 303 - test_gmtime - iteration 303 ok 304 - test_gmtime - iteration 304 ok 305 - test_gmtime - iteration 305 ok 306 - test_gmtime - iteration 306 ok 307 - test_gmtime - iteration 307 ok 308 - test_gmtime - iteration 308 ok 309 - test_gmtime - iteration 309 ok 310 - test_gmtime - iteration 310 ok 311 - test_gmtime - iteration 311 ok 312 - test_gmtime - iteration 312 ok 313 - test_gmtime - iteration 313 ok 314 - test_gmtime - iteration 314 ok 315 - test_gmtime - iteration 315 ok 316 - test_gmtime - iteration 316 ok 317 - test_gmtime - iteration 317 ok 318 - test_gmtime - iteration 318 ok 319 - test_gmtime - iteration 319 ok 320 - test_gmtime - iteration 320 ok 321 - test_gmtime - iteration 321 ok 322 - test_gmtime - iteration 322 ok 323 - test_gmtime - iteration 323 ok 324 - test_gmtime - iteration 324 ok 325 - test_gmtime - iteration 325 ok 326 - test_gmtime - iteration 326 ok 327 - test_gmtime - iteration 327 ok 328 - test_gmtime - iteration 328 ok 329 - test_gmtime - iteration 329 ok 330 - test_gmtime - iteration 330 ok 331 - test_gmtime - iteration 331 ok 332 - test_gmtime - iteration 332 ok 333 - test_gmtime - iteration 333 ok 334 - test_gmtime - iteration 334 ok 335 - test_gmtime - iteration 335 ok 336 - test_gmtime - iteration 336 ok 337 - test_gmtime - iteration 337 ok 338 - test_gmtime - iteration 338 ok 339 - test_gmtime - iteration 339 ok 340 - test_gmtime - iteration 340 ok 341 - test_gmtime - iteration 341 ok 342 - test_gmtime - iteration 342 ok 343 - test_gmtime - iteration 343 ok 344 - test_gmtime - iteration 344 ok 345 - test_gmtime - iteration 345 ok 346 - test_gmtime - iteration 346 ok 347 - test_gmtime - iteration 347 ok 348 - test_gmtime - iteration 348 ok 349 - test_gmtime - iteration 349 ok 350 - test_gmtime - iteration 350 ok 351 - test_gmtime - iteration 351 ok 352 - test_gmtime - iteration 352 ok 353 - test_gmtime - iteration 353 ok 354 - test_gmtime - iteration 354 ok 355 - test_gmtime - iteration 355 ok 356 - test_gmtime - iteration 356 ok 357 - test_gmtime - iteration 357 ok 358 - test_gmtime - iteration 358 ok 359 - test_gmtime - iteration 359 ok 360 - test_gmtime - iteration 360 ok 361 - test_gmtime - iteration 361 ok 362 - test_gmtime - iteration 362 ok 363 - test_gmtime - iteration 363 ok 364 - test_gmtime - iteration 364 ok 365 - test_gmtime - iteration 365 ok 366 - test_gmtime - iteration 366 ok 367 - test_gmtime - iteration 367 ok 368 - test_gmtime - iteration 368 ok 369 - test_gmtime - iteration 369 ok 370 - test_gmtime - iteration 370 ok 371 - test_gmtime - iteration 371 ok 372 - test_gmtime - iteration 372 ok 373 - test_gmtime - iteration 373 ok 374 - test_gmtime - iteration 374 ok 375 - test_gmtime - iteration 375 ok 376 - test_gmtime - iteration 376 ok 377 - test_gmtime - iteration 377 ok 378 - test_gmtime - iteration 378 ok 379 - test_gmtime - iteration 379 ok 380 - test_gmtime - iteration 380 ok 381 - test_gmtime - iteration 381 ok 382 - test_gmtime - iteration 382 ok 383 - test_gmtime - iteration 383 ok 384 - test_gmtime - iteration 384 ok 385 - test_gmtime - iteration 385 ok 386 - test_gmtime - iteration 386 ok 387 - test_gmtime - iteration 387 ok 388 - test_gmtime - iteration 388 ok 389 - test_gmtime - iteration 389 ok 390 - test_gmtime - iteration 390 ok 391 - test_gmtime - iteration 391 ok 392 - test_gmtime - iteration 392 ok 393 - test_gmtime - iteration 393 ok 394 - test_gmtime - iteration 394 ok 395 - test_gmtime - iteration 395 ok 396 - test_gmtime - iteration 396 ok 397 - test_gmtime - iteration 397 ok 398 - test_gmtime - iteration 398 ok 399 - test_gmtime - iteration 399 ok 400 - test_gmtime - iteration 400 ok 401 - test_gmtime - iteration 401 ok 402 - test_gmtime - iteration 402 ok 403 - test_gmtime - iteration 403 ok 404 - test_gmtime - iteration 404 ok 405 - test_gmtime - iteration 405 ok 406 - test_gmtime - iteration 406 ok 407 - test_gmtime - iteration 407 ok 408 - test_gmtime - iteration 408 ok 409 - test_gmtime - iteration 409 ok 410 - test_gmtime - iteration 410 ok 411 - test_gmtime - iteration 411 ok 412 - test_gmtime - iteration 412 ok 413 - test_gmtime - iteration 413 ok 414 - test_gmtime - iteration 414 ok 415 - test_gmtime - iteration 415 ok 416 - test_gmtime - iteration 416 ok 417 - test_gmtime - iteration 417 ok 418 - test_gmtime - iteration 418 ok 419 - test_gmtime - iteration 419 ok 420 - test_gmtime - iteration 420 ok 421 - test_gmtime - iteration 421 ok 422 - test_gmtime - iteration 422 ok 423 - test_gmtime - iteration 423 ok 424 - test_gmtime - iteration 424 ok 425 - test_gmtime - iteration 425 ok 426 - test_gmtime - iteration 426 ok 427 - test_gmtime - iteration 427 ok 428 - test_gmtime - iteration 428 ok 429 - test_gmtime - iteration 429 ok 430 - test_gmtime - iteration 430 ok 431 - test_gmtime - iteration 431 ok 432 - test_gmtime - iteration 432 ok 433 - test_gmtime - iteration 433 ok 434 - test_gmtime - iteration 434 ok 435 - test_gmtime - iteration 435 ok 436 - test_gmtime - iteration 436 ok 437 - test_gmtime - iteration 437 ok 438 - test_gmtime - iteration 438 ok 439 - test_gmtime - iteration 439 ok 440 - test_gmtime - iteration 440 ok 441 - test_gmtime - iteration 441 ok 442 - test_gmtime - iteration 442 ok 443 - test_gmtime - iteration 443 ok 444 - test_gmtime - iteration 444 ok 445 - test_gmtime - iteration 445 ok 446 - test_gmtime - iteration 446 ok 447 - test_gmtime - iteration 447 ok 448 - test_gmtime - iteration 448 ok 449 - test_gmtime - iteration 449 ok 450 - test_gmtime - iteration 450 ok 451 - test_gmtime - iteration 451 ok 452 - test_gmtime - iteration 452 ok 453 - test_gmtime - iteration 453 ok 454 - test_gmtime - iteration 454 ok 455 - test_gmtime - iteration 455 ok 456 - test_gmtime - iteration 456 ok 457 - test_gmtime - iteration 457 ok 458 - test_gmtime - iteration 458 ok 459 - test_gmtime - iteration 459 ok 460 - test_gmtime - iteration 460 ok 461 - test_gmtime - iteration 461 ok 462 - test_gmtime - iteration 462 ok 463 - test_gmtime - iteration 463 ok 464 - test_gmtime - iteration 464 ok 465 - test_gmtime - iteration 465 ok 466 - test_gmtime - iteration 466 ok 467 - test_gmtime - iteration 467 ok 468 - test_gmtime - iteration 468 ok 469 - test_gmtime - iteration 469 ok 470 - test_gmtime - iteration 470 ok 471 - test_gmtime - iteration 471 ok 472 - test_gmtime - iteration 472 ok 473 - test_gmtime - iteration 473 ok 474 - test_gmtime - iteration 474 ok 475 - test_gmtime - iteration 475 ok 476 - test_gmtime - iteration 476 ok 477 - test_gmtime - iteration 477 ok 478 - test_gmtime - iteration 478 ok 479 - test_gmtime - iteration 479 ok 480 - test_gmtime - iteration 480 ok 481 - test_gmtime - iteration 481 ok 482 - test_gmtime - iteration 482 ok 483 - test_gmtime - iteration 483 ok 484 - test_gmtime - iteration 484 ok 485 - test_gmtime - iteration 485 ok 486 - test_gmtime - iteration 486 ok 487 - test_gmtime - iteration 487 ok 488 - test_gmtime - iteration 488 ok 489 - test_gmtime - iteration 489 ok 490 - test_gmtime - iteration 490 ok 491 - test_gmtime - iteration 491 ok 492 - test_gmtime - iteration 492 ok 493 - test_gmtime - iteration 493 ok 494 - test_gmtime - iteration 494 ok 495 - test_gmtime - iteration 495 ok 496 - test_gmtime - iteration 496 ok 497 - test_gmtime - iteration 497 ok 498 - test_gmtime - iteration 498 ok 499 - test_gmtime - iteration 499 ok 500 - test_gmtime - iteration 500 ok 501 - test_gmtime - iteration 501 ok 502 - test_gmtime - iteration 502 ok 503 - test_gmtime - iteration 503 ok 504 - test_gmtime - iteration 504 ok 505 - test_gmtime - iteration 505 ok 506 - test_gmtime - iteration 506 ok 507 - test_gmtime - iteration 507 ok 508 - test_gmtime - iteration 508 ok 509 - test_gmtime - iteration 509 ok 510 - test_gmtime - iteration 510 ok 511 - test_gmtime - iteration 511 ok 512 - test_gmtime - iteration 512 ok 513 - test_gmtime - iteration 513 ok 514 - test_gmtime - iteration 514 ok 515 - test_gmtime - iteration 515 ok 516 - test_gmtime - iteration 516 ok 517 - test_gmtime - iteration 517 ok 518 - test_gmtime - iteration 518 ok 519 - test_gmtime - iteration 519 ok 520 - test_gmtime - iteration 520 ok 521 - test_gmtime - iteration 521 ok 522 - test_gmtime - iteration 522 ok 523 - test_gmtime - iteration 523 ok 524 - test_gmtime - iteration 524 ok 525 - test_gmtime - iteration 525 ok 526 - test_gmtime - iteration 526 ok 527 - test_gmtime - iteration 527 ok 528 - test_gmtime - iteration 528 ok 529 - test_gmtime - iteration 529 ok 530 - test_gmtime - iteration 530 ok 531 - test_gmtime - iteration 531 ok 532 - test_gmtime - iteration 532 ok 533 - test_gmtime - iteration 533 ok 534 - test_gmtime - iteration 534 ok 535 - test_gmtime - iteration 535 ok 536 - test_gmtime - iteration 536 ok 537 - test_gmtime - iteration 537 ok 538 - test_gmtime - iteration 538 ok 539 - test_gmtime - iteration 539 ok 540 - test_gmtime - iteration 540 ok 541 - test_gmtime - iteration 541 ok 542 - test_gmtime - iteration 542 ok 543 - test_gmtime - iteration 543 ok 544 - test_gmtime - iteration 544 ok 545 - test_gmtime - iteration 545 ok 546 - test_gmtime - iteration 546 ok 547 - test_gmtime - iteration 547 ok 548 - test_gmtime - iteration 548 ok 549 - test_gmtime - iteration 549 ok 550 - test_gmtime - iteration 550 ok 551 - test_gmtime - iteration 551 ok 552 - test_gmtime - iteration 552 ok 553 - test_gmtime - iteration 553 ok 554 - test_gmtime - iteration 554 ok 555 - test_gmtime - iteration 555 ok 556 - test_gmtime - iteration 556 ok 557 - test_gmtime - iteration 557 ok 558 - test_gmtime - iteration 558 ok 559 - test_gmtime - iteration 559 ok 560 - test_gmtime - iteration 560 ok 561 - test_gmtime - iteration 561 ok 562 - test_gmtime - iteration 562 ok 563 - test_gmtime - iteration 563 ok 564 - test_gmtime - iteration 564 ok 565 - test_gmtime - iteration 565 ok 566 - test_gmtime - iteration 566 ok 567 - test_gmtime - iteration 567 ok 568 - test_gmtime - iteration 568 ok 569 - test_gmtime - iteration 569 ok 570 - test_gmtime - iteration 570 ok 571 - test_gmtime - iteration 571 ok 572 - test_gmtime - iteration 572 ok 573 - test_gmtime - iteration 573 ok 574 - test_gmtime - iteration 574 ok 575 - test_gmtime - iteration 575 ok 576 - test_gmtime - iteration 576 ok 577 - test_gmtime - iteration 577 ok 578 - test_gmtime - iteration 578 ok 579 - test_gmtime - iteration 579 ok 580 - test_gmtime - iteration 580 ok 581 - test_gmtime - iteration 581 ok 582 - test_gmtime - iteration 582 ok 583 - test_gmtime - iteration 583 ok 584 - test_gmtime - iteration 584 ok 585 - test_gmtime - iteration 585 ok 586 - test_gmtime - iteration 586 ok 587 - test_gmtime - iteration 587 ok 588 - test_gmtime - iteration 588 ok 589 - test_gmtime - iteration 589 ok 590 - test_gmtime - iteration 590 ok 591 - test_gmtime - iteration 591 ok 592 - test_gmtime - iteration 592 ok 593 - test_gmtime - iteration 593 ok 594 - test_gmtime - iteration 594 ok 595 - test_gmtime - iteration 595 ok 596 - test_gmtime - iteration 596 ok 597 - test_gmtime - iteration 597 ok 598 - test_gmtime - iteration 598 ok 599 - test_gmtime - iteration 599 ok 600 - test_gmtime - iteration 600 ok 601 - test_gmtime - iteration 601 ok 602 - test_gmtime - iteration 602 ok 603 - test_gmtime - iteration 603 ok 604 - test_gmtime - iteration 604 ok 605 - test_gmtime - iteration 605 ok 606 - test_gmtime - iteration 606 ok 607 - test_gmtime - iteration 607 ok 608 - test_gmtime - iteration 608 ok 609 - test_gmtime - iteration 609 ok 610 - test_gmtime - iteration 610 ok 611 - test_gmtime - iteration 611 ok 612 - test_gmtime - iteration 612 ok 613 - test_gmtime - iteration 613 ok 614 - test_gmtime - iteration 614 ok 615 - test_gmtime - iteration 615 ok 616 - test_gmtime - iteration 616 ok 617 - test_gmtime - iteration 617 ok 618 - test_gmtime - iteration 618 ok 619 - test_gmtime - iteration 619 ok 620 - test_gmtime - iteration 620 ok 621 - test_gmtime - iteration 621 ok 622 - test_gmtime - iteration 622 ok 623 - test_gmtime - iteration 623 ok 624 - test_gmtime - iteration 624 ok 625 - test_gmtime - iteration 625 ok 626 - test_gmtime - iteration 626 ok 627 - test_gmtime - iteration 627 ok 628 - test_gmtime - iteration 628 ok 629 - test_gmtime - iteration 629 ok 630 - test_gmtime - iteration 630 ok 631 - test_gmtime - iteration 631 ok 632 - test_gmtime - iteration 632 ok 633 - test_gmtime - iteration 633 ok 634 - test_gmtime - iteration 634 ok 635 - test_gmtime - iteration 635 ok 636 - test_gmtime - iteration 636 ok 637 - test_gmtime - iteration 637 ok 638 - test_gmtime - iteration 638 ok 639 - test_gmtime - iteration 639 ok 640 - test_gmtime - iteration 640 ok 641 - test_gmtime - iteration 641 ok 642 - test_gmtime - iteration 642 ok 643 - test_gmtime - iteration 643 ok 644 - test_gmtime - iteration 644 ok 645 - test_gmtime - iteration 645 ok 646 - test_gmtime - iteration 646 ok 647 - test_gmtime - iteration 647 ok 648 - test_gmtime - iteration 648 ok 649 - test_gmtime - iteration 649 ok 650 - test_gmtime - iteration 650 ok 651 - test_gmtime - iteration 651 ok 652 - test_gmtime - iteration 652 ok 653 - test_gmtime - iteration 653 ok 654 - test_gmtime - iteration 654 ok 655 - test_gmtime - iteration 655 ok 656 - test_gmtime - iteration 656 ok 657 - test_gmtime - iteration 657 ok 658 - test_gmtime - iteration 658 ok 659 - test_gmtime - iteration 659 ok 660 - test_gmtime - iteration 660 ok 661 - test_gmtime - iteration 661 ok 662 - test_gmtime - iteration 662 ok 663 - test_gmtime - iteration 663 ok 664 - test_gmtime - iteration 664 ok 665 - test_gmtime - iteration 665 ok 666 - test_gmtime - iteration 666 ok 667 - test_gmtime - iteration 667 ok 668 - test_gmtime - iteration 668 ok 669 - test_gmtime - iteration 669 ok 670 - test_gmtime - iteration 670 ok 671 - test_gmtime - iteration 671 ok 672 - test_gmtime - iteration 672 ok 673 - test_gmtime - iteration 673 ok 674 - test_gmtime - iteration 674 ok 675 - test_gmtime - iteration 675 ok 676 - test_gmtime - iteration 676 ok 677 - test_gmtime - iteration 677 ok 678 - test_gmtime - iteration 678 ok 679 - test_gmtime - iteration 679 ok 680 - test_gmtime - iteration 680 ok 681 - test_gmtime - iteration 681 ok 682 - test_gmtime - iteration 682 ok 683 - test_gmtime - iteration 683 ok 684 - test_gmtime - iteration 684 ok 685 - test_gmtime - iteration 685 ok 686 - test_gmtime - iteration 686 ok 687 - test_gmtime - iteration 687 ok 688 - test_gmtime - iteration 688 ok 689 - test_gmtime - iteration 689 ok 690 - test_gmtime - iteration 690 ok 691 - test_gmtime - iteration 691 ok 692 - test_gmtime - iteration 692 ok 693 - test_gmtime - iteration 693 ok 694 - test_gmtime - iteration 694 ok 695 - test_gmtime - iteration 695 ok 696 - test_gmtime - iteration 696 ok 697 - test_gmtime - iteration 697 ok 698 - test_gmtime - iteration 698 ok 699 - test_gmtime - iteration 699 ok 700 - test_gmtime - iteration 700 ok 701 - test_gmtime - iteration 701 ok 702 - test_gmtime - iteration 702 ok 703 - test_gmtime - iteration 703 ok 704 - test_gmtime - iteration 704 ok 705 - test_gmtime - iteration 705 ok 706 - test_gmtime - iteration 706 ok 707 - test_gmtime - iteration 707 ok 708 - test_gmtime - iteration 708 ok 709 - test_gmtime - iteration 709 ok 710 - test_gmtime - iteration 710 ok 711 - test_gmtime - iteration 711 ok 712 - test_gmtime - iteration 712 ok 713 - test_gmtime - iteration 713 ok 714 - test_gmtime - iteration 714 ok 715 - test_gmtime - iteration 715 ok 716 - test_gmtime - iteration 716 ok 717 - test_gmtime - iteration 717 ok 718 - test_gmtime - iteration 718 ok 719 - test_gmtime - iteration 719 ok 720 - test_gmtime - iteration 720 ok 721 - test_gmtime - iteration 721 ok 722 - test_gmtime - iteration 722 ok 723 - test_gmtime - iteration 723 ok 724 - test_gmtime - iteration 724 ok 725 - test_gmtime - iteration 725 ok 726 - test_gmtime - iteration 726 ok 727 - test_gmtime - iteration 727 ok 728 - test_gmtime - iteration 728 ok 729 - test_gmtime - iteration 729 ok 730 - test_gmtime - iteration 730 ok 731 - test_gmtime - iteration 731 ok 732 - test_gmtime - iteration 732 ok 733 - test_gmtime - iteration 733 ok 734 - test_gmtime - iteration 734 ok 735 - test_gmtime - iteration 735 ok 736 - test_gmtime - iteration 736 ok 737 - test_gmtime - iteration 737 ok 738 - test_gmtime - iteration 738 ok 739 - test_gmtime - iteration 739 ok 740 - test_gmtime - iteration 740 ok 741 - test_gmtime - iteration 741 ok 742 - test_gmtime - iteration 742 ok 743 - test_gmtime - iteration 743 ok 744 - test_gmtime - iteration 744 ok 745 - test_gmtime - iteration 745 ok 746 - test_gmtime - iteration 746 ok 747 - test_gmtime - iteration 747 ok 748 - test_gmtime - iteration 748 ok 749 - test_gmtime - iteration 749 ok 750 - test_gmtime - iteration 750 ok 751 - test_gmtime - iteration 751 ok 752 - test_gmtime - iteration 752 ok 753 - test_gmtime - iteration 753 ok 754 - test_gmtime - iteration 754 ok 755 - test_gmtime - iteration 755 ok 756 - test_gmtime - iteration 756 ok 757 - test_gmtime - iteration 757 ok 758 - test_gmtime - iteration 758 ok 759 - test_gmtime - iteration 759 ok 760 - test_gmtime - iteration 760 ok 761 - test_gmtime - iteration 761 ok 762 - test_gmtime - iteration 762 ok 763 - test_gmtime - iteration 763 ok 764 - test_gmtime - iteration 764 ok 765 - test_gmtime - iteration 765 ok 766 - test_gmtime - iteration 766 ok 767 - test_gmtime - iteration 767 ok 768 - test_gmtime - iteration 768 ok 769 - test_gmtime - iteration 769 ok 770 - test_gmtime - iteration 770 ok 771 - test_gmtime - iteration 771 ok 772 - test_gmtime - iteration 772 ok 773 - test_gmtime - iteration 773 ok 774 - test_gmtime - iteration 774 ok 775 - test_gmtime - iteration 775 ok 776 - test_gmtime - iteration 776 ok 777 - test_gmtime - iteration 777 ok 778 - test_gmtime - iteration 778 ok 779 - test_gmtime - iteration 779 ok 780 - test_gmtime - iteration 780 ok 781 - test_gmtime - iteration 781 ok 782 - test_gmtime - iteration 782 ok 783 - test_gmtime - iteration 783 ok 784 - test_gmtime - iteration 784 ok 785 - test_gmtime - iteration 785 ok 786 - test_gmtime - iteration 786 ok 787 - test_gmtime - iteration 787 ok 788 - test_gmtime - iteration 788 ok 789 - test_gmtime - iteration 789 ok 790 - test_gmtime - iteration 790 ok 791 - test_gmtime - iteration 791 ok 792 - test_gmtime - iteration 792 ok 793 - test_gmtime - iteration 793 ok 794 - test_gmtime - iteration 794 ok 795 - test_gmtime - iteration 795 ok 796 - test_gmtime - iteration 796 ok 797 - test_gmtime - iteration 797 ok 798 - test_gmtime - iteration 798 ok 799 - test_gmtime - iteration 799 ok 800 - test_gmtime - iteration 800 ok 801 - test_gmtime - iteration 801 ok 802 - test_gmtime - iteration 802 ok 803 - test_gmtime - iteration 803 ok 804 - test_gmtime - iteration 804 ok 805 - test_gmtime - iteration 805 ok 806 - test_gmtime - iteration 806 ok 807 - test_gmtime - iteration 807 ok 808 - test_gmtime - iteration 808 ok 809 - test_gmtime - iteration 809 ok 810 - test_gmtime - iteration 810 ok 811 - test_gmtime - iteration 811 ok 812 - test_gmtime - iteration 812 ok 813 - test_gmtime - iteration 813 ok 814 - test_gmtime - iteration 814 ok 815 - test_gmtime - iteration 815 ok 816 - test_gmtime - iteration 816 ok 817 - test_gmtime - iteration 817 ok 818 - test_gmtime - iteration 818 ok 819 - test_gmtime - iteration 819 ok 820 - test_gmtime - iteration 820 ok 821 - test_gmtime - iteration 821 ok 822 - test_gmtime - iteration 822 ok 823 - test_gmtime - iteration 823 ok 824 - test_gmtime - iteration 824 ok 825 - test_gmtime - iteration 825 ok 826 - test_gmtime - iteration 826 ok 827 - test_gmtime - iteration 827 ok 828 - test_gmtime - iteration 828 ok 829 - test_gmtime - iteration 829 ok 830 - test_gmtime - iteration 830 ok 831 - test_gmtime - iteration 831 ok 832 - test_gmtime - iteration 832 ok 833 - test_gmtime - iteration 833 ok 834 - test_gmtime - iteration 834 ok 835 - test_gmtime - iteration 835 ok 836 - test_gmtime - iteration 836 ok 837 - test_gmtime - iteration 837 ok 838 - test_gmtime - iteration 838 ok 839 - test_gmtime - iteration 839 ok 840 - test_gmtime - iteration 840 ok 841 - test_gmtime - iteration 841 ok 842 - test_gmtime - iteration 842 ok 843 - test_gmtime - iteration 843 ok 844 - test_gmtime - iteration 844 ok 845 - test_gmtime - iteration 845 ok 846 - test_gmtime - iteration 846 ok 847 - test_gmtime - iteration 847 ok 848 - test_gmtime - iteration 848 ok 849 - test_gmtime - iteration 849 ok 850 - test_gmtime - iteration 850 ok 851 - test_gmtime - iteration 851 ok 852 - test_gmtime - iteration 852 ok 853 - test_gmtime - iteration 853 ok 854 - test_gmtime - iteration 854 ok 855 - test_gmtime - iteration 855 ok 856 - test_gmtime - iteration 856 ok 857 - test_gmtime - iteration 857 ok 858 - test_gmtime - iteration 858 ok 859 - test_gmtime - iteration 859 ok 860 - test_gmtime - iteration 860 ok 861 - test_gmtime - iteration 861 ok 862 - test_gmtime - iteration 862 ok 863 - test_gmtime - iteration 863 ok 864 - test_gmtime - iteration 864 ok 865 - test_gmtime - iteration 865 ok 866 - test_gmtime - iteration 866 ok 867 - test_gmtime - iteration 867 ok 868 - test_gmtime - iteration 868 ok 869 - test_gmtime - iteration 869 ok 870 - test_gmtime - iteration 870 ok 871 - test_gmtime - iteration 871 ok 872 - test_gmtime - iteration 872 ok 873 - test_gmtime - iteration 873 ok 874 - test_gmtime - iteration 874 ok 875 - test_gmtime - iteration 875 ok 876 - test_gmtime - iteration 876 ok 877 - test_gmtime - iteration 877 ok 878 - test_gmtime - iteration 878 ok 879 - test_gmtime - iteration 879 ok 880 - test_gmtime - iteration 880 ok 881 - test_gmtime - iteration 881 ok 882 - test_gmtime - iteration 882 ok 883 - test_gmtime - iteration 883 ok 884 - test_gmtime - iteration 884 ok 885 - test_gmtime - iteration 885 ok 886 - test_gmtime - iteration 886 ok 887 - test_gmtime - iteration 887 ok 888 - test_gmtime - iteration 888 ok 889 - test_gmtime - iteration 889 ok 890 - test_gmtime - iteration 890 ok 891 - test_gmtime - iteration 891 ok 892 - test_gmtime - iteration 892 ok 893 - test_gmtime - iteration 893 ok 894 - test_gmtime - iteration 894 ok 895 - test_gmtime - iteration 895 ok 896 - test_gmtime - iteration 896 ok 897 - test_gmtime - iteration 897 ok 898 - test_gmtime - iteration 898 ok 899 - test_gmtime - iteration 899 ok 900 - test_gmtime - iteration 900 ok 901 - test_gmtime - iteration 901 ok 902 - test_gmtime - iteration 902 ok 903 - test_gmtime - iteration 903 ok 904 - test_gmtime - iteration 904 ok 905 - test_gmtime - iteration 905 ok 906 - test_gmtime - iteration 906 ok 907 - test_gmtime - iteration 907 ok 908 - test_gmtime - iteration 908 ok 909 - test_gmtime - iteration 909 ok 910 - test_gmtime - iteration 910 ok 911 - test_gmtime - iteration 911 ok 912 - test_gmtime - iteration 912 ok 913 - test_gmtime - iteration 913 ok 914 - test_gmtime - iteration 914 ok 915 - test_gmtime - iteration 915 ok 916 - test_gmtime - iteration 916 ok 917 - test_gmtime - iteration 917 ok 918 - test_gmtime - iteration 918 ok 919 - test_gmtime - iteration 919 ok 920 - test_gmtime - iteration 920 ok 921 - test_gmtime - iteration 921 ok 922 - test_gmtime - iteration 922 ok 923 - test_gmtime - iteration 923 ok 924 - test_gmtime - iteration 924 ok 925 - test_gmtime - iteration 925 ok 926 - test_gmtime - iteration 926 ok 927 - test_gmtime - iteration 927 ok 928 - test_gmtime - iteration 928 ok 929 - test_gmtime - iteration 929 ok 930 - test_gmtime - iteration 930 ok 931 - test_gmtime - iteration 931 ok 932 - test_gmtime - iteration 932 ok 933 - test_gmtime - iteration 933 ok 934 - test_gmtime - iteration 934 ok 935 - test_gmtime - iteration 935 ok 936 - test_gmtime - iteration 936 ok 937 - test_gmtime - iteration 937 ok 938 - test_gmtime - iteration 938 ok 939 - test_gmtime - iteration 939 ok 940 - test_gmtime - iteration 940 ok 941 - test_gmtime - iteration 941 ok 942 - test_gmtime - iteration 942 ok 943 - test_gmtime - iteration 943 ok 944 - test_gmtime - iteration 944 ok 945 - test_gmtime - iteration 945 ok 946 - test_gmtime - iteration 946 ok 947 - test_gmtime - iteration 947 ok 948 - test_gmtime - iteration 948 ok 949 - test_gmtime - iteration 949 ok 950 - test_gmtime - iteration 950 ok 951 - test_gmtime - iteration 951 ok 952 - test_gmtime - iteration 952 ok 953 - test_gmtime - iteration 953 ok 954 - test_gmtime - iteration 954 ok 955 - test_gmtime - iteration 955 ok 956 - test_gmtime - iteration 956 ok 957 - test_gmtime - iteration 957 ok 958 - test_gmtime - iteration 958 ok 959 - test_gmtime - iteration 959 ok 960 - test_gmtime - iteration 960 ok 961 - test_gmtime - iteration 961 ok 962 - test_gmtime - iteration 962 ok 963 - test_gmtime - iteration 963 ok 964 - test_gmtime - iteration 964 ok 965 - test_gmtime - iteration 965 ok 966 - test_gmtime - iteration 966 ok 967 - test_gmtime - iteration 967 ok 968 - test_gmtime - iteration 968 ok 969 - test_gmtime - iteration 969 ok 970 - test_gmtime - iteration 970 ok 971 - test_gmtime - iteration 971 ok 972 - test_gmtime - iteration 972 ok 973 - test_gmtime - iteration 973 ok 974 - test_gmtime - iteration 974 ok 975 - test_gmtime - iteration 975 ok 976 - test_gmtime - iteration 976 ok 977 - test_gmtime - iteration 977 ok 978 - test_gmtime - iteration 978 ok 979 - test_gmtime - iteration 979 ok 980 - test_gmtime - iteration 980 ok 981 - test_gmtime - iteration 981 ok 982 - test_gmtime - iteration 982 ok 983 - test_gmtime - iteration 983 ok 984 - test_gmtime - iteration 984 ok 985 - test_gmtime - iteration 985 ok 986 - test_gmtime - iteration 986 ok 987 - test_gmtime - iteration 987 ok 988 - test_gmtime - iteration 988 ok 989 - test_gmtime - iteration 989 ok 990 - test_gmtime - iteration 990 ok 991 - test_gmtime - iteration 991 ok 992 - test_gmtime - iteration 992 ok 993 - test_gmtime - iteration 993 ok 994 - test_gmtime - iteration 994 ok 995 - test_gmtime - iteration 995 ok 996 - test_gmtime - iteration 996 ok 997 - test_gmtime - iteration 997 ok 998 - test_gmtime - iteration 998 ok 999 - test_gmtime - iteration 999 ok 1000 - test_gmtime - iteration 1000 ../../util/wrap.pl ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok 90-test_ige.t ...................... # The results of this test will end up in test-runs/test_ige 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/wrap.pl ../../test/igetest => 0 ok 1 - running igetest ok 90-test_includes.t ................. # The results of this test will end up in test-runs/test_includes 1..6 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0 ok 3 - test includes with equal character # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0 ok 4 - test includes with equal and whitespaces # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0 ok 5 - test broken includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0 ok 6 - test includedir ok 90-test_memleak.t .................. # The results of this test will end up in test-runs/test_memleak 1..2 ../../util/wrap.pl ../../test/memleaktest => 1 ok 1 - running leak test ../../util/wrap.pl ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok 90-test_overhead.t ................. # The results of this test will end up in test-runs/test_overhead 1..1 # Subtest: ../../test/cipher_overhead_test 1..1 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SEED-SHA: 20 1 16 16 # SKIP: @ ../test/cipher_overhead_test.c:44 # Skipping disabled cipher IDEA-CBC-SHA # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-MD5: 16 0 0 0 ok 1 - cipher_overhead ../../util/wrap.pl ../../test/cipher_overhead_test => 0 ok 1 - running cipher_overhead_test ok 90-test_secmem.t ................... # The results of this test will end up in test-runs/test_secmem 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:21 # Secure memory is implemented. # INFO: @ ../test/secmemtest.c:74 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/wrap.pl ../../test/secmemtest => 0 ok 1 - running secmemtest ok 90-test_shlibload.t ................ skipped: Test only supported in a shared build 90-test_srp.t ...................... # The results of this test will end up in test-runs/test_srp 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:260 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 9999461 a178f1bbf8308729 59c5c1bb0105169b: 0 # bignum: 'Verifier' # bit position # 203d7b15fd9913b2 cf6e241a5da3d565 6ca960dd74de04c2 5e66c37a30cccac4: 768 # 89e4e61dbac672ed f53722a1a4ac0434 e1ec9b0b6086622c db114cb6eea547c8: 512 # aa6e0ffea5ec7813 e5fb861970a721e5 9f05adfc780c4961 24d649f5f34b08fc: 256 # 375976cbf4af5d84 4002aff0ebccb95e facecd0ffc3bd867 300f3d663f36b7b3: 0 # bignum: 'b' # bit position # 1f86b848d6b7c24f f75c4cceeb0ff294 5fecbddcc557f05b ca5007e79accd849: 0 # bignum: 'B' # bit position # 3dcf476983d86d9b f2a7047b9d33ad13 e083258d8cf67db5 27de9a64446ae257: 768 # 05ffa976a16b76ea 142d20f2bbd2219f 35e2855fa7008244 63ba207ada3e64a8: 512 # 4b3ec55bf59553c1 2f54e41a2a3e7e77 c0c7bf3bb9fd5929 9e8367a80698cf17: 256 # d4b809cedf5e3f51 2c3c04399d40dfc9 ae18dd63f90d654c dafd053f09c32610: 0 # bignum: 'a' # bit position # 20067ae6fc875da7 41409a4fa7b2e0fc 61a712d798cc480d 55fee1f3a7a0bba7: 0 # bignum: 'A' # bit position # b105ce9518112b19 2d73ccb64244c0b8 4da643d13395ffa6 9c390ee36e7f5b46: 768 # 6f718c15475ce38f 774fa66ad34749c5 acf87a845c9aca99 07bdd8d0ebfddae3: 512 # 1a618d836762ec5e 01aec7bd5b8b1eed 16b3a86373a00cf7 9bab151630287d36: 256 # f259db3a1d076677 a2d1fbfa2a325a31 2a22686fde588097 6712b7859691427e: 0 # bignum: 'Client's key' # bit position # db074b494251cb59 7faa3e1137491f37 5a1644b91e25154e 072efba47b761278: 768 # 8f9649a98ddd4a1c d8456529a310f0af 478179e8f522a3f6 1dffd32e1a82f916: 512 # a0f0e4a24f044b29 bd7365ddc76359b3 2ea516bdd1e49af6 af65111c2bcaa9c6: 256 # 163ae4e5e357eb86 9b5df943a038e382 5fc97dfb2f0900cd 3a0b799a4f91febb: 0 # bignum: 'Server's key' # bit position # 9ba52a4a8956637f c38428bc062e79f8 1179e2209acdffcb a6430394b459fb5d: 768 # 8d1100f9b46c2815 6b014fe8e30e71b8 868d031cec80e2d2 1da557f5b5efcd92: 512 # b09adc24b15a66e6 e3376e1ad362e9d5 1ea5096417949023 16a6913af7967109: 256 # 1f179a7704e9bfbf ecf8384a96a4d2bd eabf1232c47985cc be0b2aac55e38750: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100 # --- Kclient # +++ Kserver # bit position # -db074b494251cb59 7faa3e1137491f37 5a1644b91e25154e 072efba47b761278: 768 # +9ba52a4a8956637f c38428bc062e79f8 1179e2209acdffcb a6430394b459fb5d: 768 # ^ ^^^^ ^^^ ^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^ ^^^^^^^^ # -8f9649a98ddd4a1c d8456529a310f0af 478179e8f522a3f6 1dffd32e1a82f916: 512 # +8d1100f9b46c2815 6b014fe8e30e71b8 868d031cec80e2d2 1da557f5b5efcd92: 512 # ^^^^^^ ^^^^^^ ^ ^^^^^^^^^ ^^^^^^ ^^ ^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ # -a0f0e4a24f044b29 bd7365ddc76359b3 2ea516bdd1e49af6 af65111c2bcaa9c6: 256 # +b09adc24b15a66e6 e3376e1ad362e9d5 1ea5096417949023 16a6913af7967109: 256 # ^ ^^^^^^^^^^^^^^ ^^^^ ^^^^^ ^^ ^^ ^ ^^^^^^^ ^^^ ^^^^^ ^^^^^^^^^^ # -163ae4e5e357eb86 9b5df943a038e382 5fc97dfb2f0900cd 3a0b799a4f91febb: 0 # +1f179a7704e9bfbf ecf8384a96a4d2bd eabf1232c47985cc be0b2aac55e38750: 0 # ^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^^ ^^^^^^^^^^^ ^^ ^ ^^ ^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:265 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # e8deda9f e358f0dcd63a9b17 1205b2f350e31a14: 0 # bignum: 'Verifier' # bit position # a46efcc190ed048e 9e5b34e7da841536 ae7da08ccef7e220 529b1d2606696828: 768 # aeff87b3bdf6f08b 3eba3b6081438d97 fd6ea35697bcb727 c071ca2165795dff: 512 # 96600bfa890d764d 02a4e4a00482212a a9949ff27c3f765d 8458992ab8aea3d1: 256 # 6cb3ded508618db1 09be1f71bd585800 9b838204ca28900d 58d0ca29080e602d: 0 # bignum: 'b' # bit position # f71aa7b7668ead6f 0a2f28e7a085cdfc 440e101f73843fef 8982e4cc81918963: 0 # bignum: 'B' # bit position # 96cac6218b77ff94 eda102eb4e21aa9f ba698c9eeafbb652 039ffb2041c046fe: 768 # 4ce201a7a6d9d2c5 38f1ca69636384c0 d107f858d76f3a63 1dc169bf34ad8655: 512 # 6c8c239002ae3a0b 53d4ef9370d52e11 09304cd07b469906 d24d8669bd7cea34: 256 # 520ff6c8151e78af 8d3d21d3465ecd9b 55c7d1708f98d834 96b3fea907795a2d: 0 # bignum: 'a' # bit position # 92e595ede488891d ce0b2c4a3d0c543d ebcdef93516fae8d 92995356ac3dc83e: 0 # bignum: 'A' # bit position # a498ef2ee8ebfadd 3036cd3168c4877c f56e7f2018cad4ef 3a8a35cafd0bb338: 768 # 9516affc012f778e 82e298e699515290 3567800dc5b0ad8e a9947080a859ed8b: 512 # d1c44b1484dec1a0 997a146e1b8b00a4 07d51d2d58f86ea5 2cde880b40a8c415: 256 # 8bfe224fa9e9d7a0 858f9a446e5b38e6 9456b382c790eaa7 23e0cf04f700b4d6: 0 # bignum: 'Client's key' # bit position # b6db504418887391 927dc608f5142220 a895b263026fd8dc 41cc3477d8a5717c: 768 # f88c0d5874706dee 04a91dc9cf912f99 d232bd4935ce5e37 4deef0b2bdb4ac32: 512 # 6619a42bff8168ec 845a487d54a4aa0b 79b89f4fcb8c1d9c 3c44ec358a4b32ff: 256 # 114c1e3c055ed42b b791a2612733e616 d2a89bc54a290406 7348758223f55b3a: 0 # bignum: 'Server's key' # bit position # b6db504418887391 927dc608f5142220 a895b263026fd8dc 41cc3477d8a5717c: 768 # f88c0d5874706dee 04a91dc9cf912f99 d232bd4935ce5e37 4deef0b2bdb4ac32: 512 # 6619a42bff8168ec 845a487d54a4aa0b 79b89f4fcb8c1d9c 3c44ec358a4b32ff: 256 # 114c1e3c055ed42b b791a2612733e616 d2a89bc54a290406 7348758223f55b3a: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:160 # checking v # okay # INFO: @ ../test/srptest.c:179 # checking B # okay # INFO: @ ../test/srptest.c:198 # checking A # okay # INFO: @ ../test/srptest.c:218 # checking client's key # okay # INFO: @ ../test/srptest.c:230 # checking server's key # okay ok 2 - run_srp_kat ../../util/wrap.pl ../../test/srptest => 0 ok 1 - running srptest ok 90-test_sslapi.t ................... # The results of this test will end up in test-runs/test_sslapi 1..1 # Subtest: ../../test/sslapitest 1..88 # Subtest: test_ktls 1..32 # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 1 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 2 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 3 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 4 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 5 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 6 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 7 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 8 - iteration 8 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 9 - iteration 9 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 10 - iteration 10 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 11 - iteration 11 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 12 - iteration 12 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 13 - iteration 13 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 14 - iteration 14 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 15 - iteration 15 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 16 - iteration 16 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 17 - iteration 17 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 18 - iteration 18 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 19 - iteration 19 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 20 - iteration 20 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 21 - iteration 21 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 22 - iteration 22 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 23 - iteration 23 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 24 - iteration 24 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 25 - iteration 25 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 26 - iteration 26 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 27 - iteration 27 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 28 - iteration 28 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 29 - iteration 29 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 30 - iteration 30 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 31 - iteration 31 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 32 - iteration 32 # skipped ok 1 - test_ktls # skipped # Subtest: test_ktls_sendfile 1..8 # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 33 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 34 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 35 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 36 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 37 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 38 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 39 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 40 - iteration 8 # skipped ok 2 - test_ktls_sendfile # skipped ok 3 - test_large_message_tls ok 4 - test_large_message_tls_read_ahead ok 5 - test_large_message_dtls # Subtest: test_large_app_data 1..28 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 44 - iteration 4 ok 45 - iteration 5 ok 46 - iteration 6 ok 47 - iteration 7 ok 48 - iteration 8 ok 49 - iteration 9 ok 50 - iteration 10 ok 51 - iteration 11 ok 52 - iteration 12 ok 53 - iteration 13 ok 54 - iteration 14 ok 55 - iteration 15 ok 56 - iteration 16 ok 57 - iteration 17 ok 58 - iteration 18 ok 59 - iteration 19 ok 60 - iteration 20 ok 61 - iteration 21 ok 62 - iteration 22 ok 63 - iteration 23 ok 64 - iteration 24 ok 65 - iteration 25 ok 66 - iteration 26 ok 67 - iteration 27 ok 68 - iteration 28 ok 6 - test_large_app_data ok 7 - test_cleanse_plaintext # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 80 ok 8 - test_tlsext_status_type # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 9 - test_session_with_only_int_cache # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 10 - test_session_with_only_ext_cache # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 11 - test_session_with_both_cache # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 12 - test_session_wo_ca_names # Subtest: test_stateful_tickets 1..3 ok 69 - iteration 1 ok 70 - iteration 2 ok 71 - iteration 3 ok 13 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 72 - iteration 1 ok 73 - iteration 2 ok 74 - iteration 3 ok 14 - test_stateless_tickets ok 15 - test_psk_tickets # Subtest: test_extra_tickets 1..6 ok 75 - iteration 1 ok 76 - iteration 2 ok 77 - iteration 3 ok 78 - iteration 4 ok 79 - iteration 5 ok 80 - iteration 6 ok 16 - test_extra_tickets # Subtest: test_ssl_set_bio 1..89 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 90 - iteration 10 ok 91 - iteration 11 ok 92 - iteration 12 ok 93 - iteration 13 ok 94 - iteration 14 ok 95 - iteration 15 ok 96 - iteration 16 ok 97 - iteration 17 ok 98 - iteration 18 ok 99 - iteration 19 ok 100 - iteration 20 ok 101 - iteration 21 ok 102 - iteration 22 ok 103 - iteration 23 ok 104 - iteration 24 ok 105 - iteration 25 ok 106 - iteration 26 ok 107 - iteration 27 ok 108 - iteration 28 ok 109 - iteration 29 ok 110 - iteration 30 ok 111 - iteration 31 ok 112 - iteration 32 ok 113 - iteration 33 ok 114 - iteration 34 ok 115 - iteration 35 ok 116 - iteration 36 ok 117 - iteration 37 ok 118 - iteration 38 ok 119 - iteration 39 ok 120 - iteration 40 ok 121 - iteration 41 ok 122 - iteration 42 ok 123 - iteration 43 ok 124 - iteration 44 ok 125 - iteration 45 ok 126 - iteration 46 ok 127 - iteration 47 ok 128 - iteration 48 ok 129 - iteration 49 ok 130 - iteration 50 ok 131 - iteration 51 ok 132 - iteration 52 ok 133 - iteration 53 ok 134 - iteration 54 ok 135 - iteration 55 ok 136 - iteration 56 ok 137 - iteration 57 ok 138 - iteration 58 ok 139 - iteration 59 ok 140 - iteration 60 ok 141 - iteration 61 ok 142 - iteration 62 ok 143 - iteration 63 ok 144 - iteration 64 ok 145 - iteration 65 ok 146 - iteration 66 ok 147 - iteration 67 ok 148 - iteration 68 ok 149 - iteration 69 ok 150 - iteration 70 ok 151 - iteration 71 ok 152 - iteration 72 ok 153 - iteration 73 ok 154 - iteration 74 ok 155 - iteration 75 ok 156 - iteration 76 ok 157 - iteration 77 ok 158 - iteration 78 ok 159 - iteration 79 ok 160 - iteration 80 ok 161 - iteration 81 ok 162 - iteration 82 ok 163 - iteration 83 ok 164 - iteration 84 ok 165 - iteration 85 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 166 - iteration 86 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 167 - iteration 87 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 168 - iteration 88 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 169 - iteration 89 ok 17 - test_ssl_set_bio ok 18 - test_ssl_bio_pop_next_bio ok 19 - test_ssl_bio_pop_ssl_bio ok 20 - test_ssl_bio_change_rbio ok 21 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 170 - iteration 1 ok 171 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 172 - iteration 3 ok 173 - iteration 4 ok 174 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 175 - iteration 6 ok 176 - iteration 7 ok 177 - iteration 8 ok 178 - iteration 9 ok 179 - iteration 10 ok 180 - iteration 11 ok 181 - iteration 12 ok 182 - iteration 13 ok 183 - iteration 14 ok 184 - iteration 15 ok 185 - iteration 16 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 186 - iteration 17 ok 187 - iteration 18 ok 188 - iteration 19 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 189 - iteration 20 ok 190 - iteration 21 ok 191 - iteration 22 ok 192 - iteration 23 ok 193 - iteration 24 ok 194 - iteration 25 ok 195 - iteration 26 ok 196 - iteration 27 ok 197 - iteration 28 ok 22 - test_set_sigalgs ok 23 - test_keylog ok 24 - test_keylog_no_master_key # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 12 ok 25 - test_client_cert_verify_cb ok 26 - test_ssl_build_cert_chain ok 27 - test_ssl_ctx_build_cert_chain # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 11 ok 28 - test_client_hello_cb ok 29 - test_no_ems ok 30 - test_ccs_change_cipher # Subtest: test_early_data_read_write 1..6 ok 198 - iteration 1 ok 199 - iteration 2 ok 200 - iteration 3 ok 201 - iteration 4 ok 202 - iteration 5 ok 203 - iteration 6 ok 31 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 204 - iteration 1 ok 205 - iteration 2 ok 32 - test_early_data_replay # Subtest: test_early_data_skip 1..15 ok 206 - iteration 1 ok 207 - iteration 2 ok 208 - iteration 3 ok 209 - iteration 4 ok 210 - iteration 5 ok 211 - iteration 6 ok 212 - iteration 7 ok 213 - iteration 8 ok 214 - iteration 9 ok 215 - iteration 10 ok 216 - iteration 11 ok 217 - iteration 12 ok 218 - iteration 13 ok 219 - iteration 14 ok 220 - iteration 15 ok 33 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..15 ok 221 - iteration 1 ok 222 - iteration 2 ok 223 - iteration 3 ok 224 - iteration 4 ok 225 - iteration 5 ok 226 - iteration 6 ok 227 - iteration 7 ok 228 - iteration 8 ok 229 - iteration 9 ok 230 - iteration 10 ok 231 - iteration 11 ok 232 - iteration 12 ok 233 - iteration 13 ok 234 - iteration 14 ok 235 - iteration 15 ok 34 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..15 ok 236 - iteration 1 ok 237 - iteration 2 ok 238 - iteration 3 ok 239 - iteration 4 ok 240 - iteration 5 ok 241 - iteration 6 ok 242 - iteration 7 ok 243 - iteration 8 ok 244 - iteration 9 ok 245 - iteration 10 ok 246 - iteration 11 ok 247 - iteration 12 ok 248 - iteration 13 ok 249 - iteration 14 ok 250 - iteration 15 ok 35 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..15 ok 251 - iteration 1 ok 252 - iteration 2 ok 253 - iteration 3 ok 254 - iteration 4 ok 255 - iteration 5 ok 256 - iteration 6 ok 257 - iteration 7 ok 258 - iteration 8 ok 259 - iteration 9 ok 260 - iteration 10 ok 261 - iteration 11 ok 262 - iteration 12 ok 263 - iteration 13 ok 264 - iteration 14 ok 265 - iteration 15 ok 36 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 266 - iteration 1 ok 267 - iteration 2 ok 268 - iteration 3 ok 37 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 269 - iteration 1 ok 270 - iteration 2 ok 271 - iteration 3 ok 272 - iteration 4 ok 273 - iteration 5 ok 274 - iteration 6 ok 275 - iteration 7 ok 276 - iteration 8 ok 38 - test_early_data_psk # Subtest: test_early_data_psk_with_all_ciphers 1..5 ok 277 - iteration 1 ok 278 - iteration 2 ok 279 - iteration 3 ok 280 - iteration 4 ok 281 - iteration 5 ok 39 - test_early_data_psk_with_all_ciphers # Subtest: test_early_data_not_expected 1..3 ok 282 - iteration 1 ok 283 - iteration 2 ok 284 - iteration 3 ok 40 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 285 - iteration 1 ok 286 - iteration 2 ok 287 - iteration 3 ok 41 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 288 - iteration 1 ok 289 - iteration 2 ok 290 - iteration 3 ok 291 - iteration 4 ok 292 - iteration 5 ok 293 - iteration 6 ok 294 - iteration 7 ok 295 - iteration 8 ok 296 - iteration 9 ok 297 - iteration 10 ok 42 - test_set_ciphersuite # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 ok 43 - test_ciphersuite_change # Subtest: test_tls13_ciphersuite 1..4 ok 298 - iteration 1 ok 299 - iteration 2 ok 300 - iteration 3 ok 301 - iteration 4 ok 44 - test_tls13_ciphersuite # Subtest: test_tls13_psk 1..4 ok 302 - iteration 1 ok 303 - iteration 2 ok 304 - iteration 3 ok 305 - iteration 4 ok 45 - test_tls13_psk # Subtest: test_key_exchange 1..14 ok 306 - iteration 1 ok 307 - iteration 2 ok 308 - iteration 3 ok 309 - iteration 4 ok 310 - iteration 5 ok 311 - iteration 6 ok 312 - iteration 7 ok 313 - iteration 8 ok 314 - iteration 9 ok 315 - iteration 10 ok 316 - iteration 11 ok 317 - iteration 12 ok 318 - iteration 13 ok 319 - iteration 14 ok 46 - test_key_exchange # Subtest: test_negotiated_group 1..40 ok 320 - iteration 1 ok 321 - iteration 2 ok 322 - iteration 3 ok 323 - iteration 4 ok 324 - iteration 5 ok 325 - iteration 6 ok 326 - iteration 7 ok 327 - iteration 8 ok 328 - iteration 9 ok 329 - iteration 10 ok 330 - iteration 11 ok 331 - iteration 12 ok 332 - iteration 13 ok 333 - iteration 14 ok 334 - iteration 15 ok 335 - iteration 16 ok 336 - iteration 17 ok 337 - iteration 18 ok 338 - iteration 19 ok 339 - iteration 20 ok 340 - iteration 21 ok 341 - iteration 22 ok 342 - iteration 23 ok 343 - iteration 24 ok 344 - iteration 25 ok 345 - iteration 26 ok 346 - iteration 27 ok 347 - iteration 28 ok 348 - iteration 29 ok 349 - iteration 30 ok 350 - iteration 31 ok 351 - iteration 32 ok 352 - iteration 33 ok 353 - iteration 34 ok 354 - iteration 35 ok 355 - iteration 36 ok 356 - iteration 37 ok 357 - iteration 38 ok 358 - iteration 39 ok 359 - iteration 40 ok 47 - test_negotiated_group # Subtest: test_custom_exts 1..6 ok 360 - iteration 1 ok 361 - iteration 2 ok 362 - iteration 3 ok 363 - iteration 4 ok 364 - iteration 5 ok 365 - iteration 6 ok 48 - test_custom_exts ok 49 - test_stateless ok 50 - test_pha_key_update # Subtest: test_export_key_mat 1..6 ok 366 - iteration 1 ok 367 - iteration 2 ok 368 - iteration 3 ok 369 - iteration 4 ok 370 - iteration 5 ok 371 - iteration 6 ok 51 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 372 - iteration 1 ok 373 - iteration 2 ok 374 - iteration 3 ok 52 - test_export_key_mat_early ok 53 - test_key_update # Subtest: test_key_update_peer_in_write 1..2 ok 375 - iteration 1 ok 376 - iteration 2 ok 54 - test_key_update_peer_in_write # Subtest: test_key_update_peer_in_read 1..2 ok 377 - iteration 1 ok 378 - iteration 2 ok 55 - test_key_update_peer_in_read # Subtest: test_key_update_local_in_write 1..2 ok 379 - iteration 1 ok 380 - iteration 2 ok 56 - test_key_update_local_in_write # Subtest: test_key_update_local_in_read 1..2 ok 381 - iteration 1 ok 382 - iteration 2 ok 57 - test_key_update_local_in_read # Subtest: test_ssl_clear 1..2 ok 383 - iteration 1 ok 384 - iteration 2 ok 58 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 385 - iteration 1 ok 386 - iteration 2 ok 387 - iteration 3 ok 388 - iteration 4 ok 59 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 389 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1590:SSL alert number 20 ok 390 - iteration 2 ok 391 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1590:SSL alert number 20 ok 392 - iteration 4 ok 393 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1590:SSL alert number 20 ok 394 - iteration 6 ok 60 - test_srp # Subtest: test_info_callback 1..6 ok 395 - iteration 1 ok 396 - iteration 2 ok 397 - iteration 3 ok 398 - iteration 4 ok 399 - iteration 5 ok 400 - iteration 6 ok 61 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 401 - iteration 1 ok 402 - iteration 2 ok 62 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..6 ok 403 - iteration 1 ok 404 - iteration 2 ok 405 - iteration 3 ok 406 - iteration 4 ok 407 - iteration 5 ok 408 - iteration 6 ok 63 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..20 ok 409 - iteration 1 ok 410 - iteration 2 ok 411 - iteration 3 ok 412 - iteration 4 ok 413 - iteration 5 ok 414 - iteration 6 ok 415 - iteration 7 ok 416 - iteration 8 ok 417 - iteration 9 ok 418 - iteration 10 ok 419 - iteration 11 ok 420 - iteration 12 ok 421 - iteration 13 ok 422 - iteration 14 ok 423 - iteration 15 ok 424 - iteration 16 ok 425 - iteration 17 ok 426 - iteration 18 ok 427 - iteration 19 ok 428 - iteration 20 ok 64 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 429 - iteration 1 ok 430 - iteration 2 ok 431 - iteration 3 ok 432 - iteration 4 ok 433 - iteration 5 ok 434 - iteration 6 ok 435 - iteration 7 ok 65 - test_shutdown # Subtest: test_incorrect_shutdown 1..2 ok 436 - iteration 1 ok 437 - iteration 2 ok 66 - test_incorrect_shutdown # Subtest: test_cert_cb 1..6 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 80 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 80 ok 438 - iteration 1 ok 439 - iteration 2 ok 440 - iteration 3 ok 441 - iteration 4 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 442 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 443 - iteration 6 ok 67 - test_cert_cb # Subtest: test_client_cert_cb 1..2 ok 444 - iteration 1 ok 445 - iteration 2 ok 68 - test_client_cert_cb # Subtest: test_ca_names 1..3 ok 446 - iteration 1 ok 447 - iteration 2 ok 448 - iteration 3 ok 69 - test_ca_names # Subtest: test_multiblock_write 1..4 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES128-SHA ok 449 - iteration 1 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES128-SHA256 ok 450 - iteration 2 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES256-SHA ok 451 - iteration 3 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES256-SHA256 ok 452 - iteration 4 ok 70 - test_multiblock_write # Subtest: test_servername 1..10 ok 453 - iteration 1 ok 454 - iteration 2 ok 455 - iteration 3 ok 456 - iteration 4 ok 457 - iteration 5 ok 458 - iteration 6 ok 459 - iteration 7 ok 460 - iteration 8 ok 461 - iteration 9 ok 462 - iteration 10 ok 71 - test_servername # Subtest: test_sigalgs_available 1..6 ok 463 - iteration 1 ok 464 - iteration 2 ok 465 - iteration 3 ok 466 - iteration 4 ok 467 - iteration 5 ok 468 - iteration 6 ok 72 - test_sigalgs_available # Subtest: test_pluggable_group 1..2 ok 469 - iteration 1 ok 470 - iteration 2 ok 73 - test_pluggable_group ok 74 - test_ssl_dup # Subtest: test_set_tmp_dh 1..11 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 471 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 472 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 473 - iteration 3 ok 474 - iteration 4 ok 475 - iteration 5 ok 476 - iteration 6 ok 477 - iteration 7 ok 478 - iteration 8 ok 479 - iteration 9 ok 480 - iteration 10 ok 481 - iteration 11 ok 75 - test_set_tmp_dh # Subtest: test_dh_auto 1..7 ok 482 - iteration 1 ok 483 - iteration 2 ok 484 - iteration 3 ok 485 - iteration 4 ok 486 - iteration 5 ok 487 - iteration 6 ok 488 - iteration 7 ok 76 - test_dh_auto ok 77 - test_sni_tls13 # Subtest: test_ticket_lifetime 1..2 ok 489 - iteration 1 ok 490 - iteration 2 ok 78 - test_ticket_lifetime ok 79 - test_inherit_verify_param ok 80 - test_set_alpn ok 81 - test_set_verify_cert_store_ssl_ctx ok 82 - test_set_verify_cert_store_ssl # Subtest: test_session_timeout 1..1 ok 491 - iteration 1 ok 83 - test_session_timeout # Subtest: test_session_cache_overflow 1..4 ok 492 - iteration 1 ok 493 - iteration 2 ok 494 - iteration 3 ok 495 - iteration 4 ok 84 - test_session_cache_overflow ok 85 - test_load_dhfile # Subtest: test_serverinfo_custom 1..4 ok 496 - iteration 1 ok 497 - iteration 2 ok 498 - iteration 3 ok 499 - iteration 4 ok 86 - test_serverinfo_custom # Subtest: test_handshake_retry 1..16 ok 500 - iteration 1 ok 501 - iteration 2 ok 502 - iteration 3 ok 503 - iteration 4 ok 504 - iteration 5 ok 505 - iteration 6 ok 506 - iteration 7 ok 507 - iteration 8 ok 508 - iteration 9 ok 509 - iteration 10 ok 510 - iteration 11 ok 511 - iteration 12 ok 512 - iteration 13 ok 513 - iteration 14 ok 514 - iteration 15 ok 515 - iteration 16 ok 87 - test_handshake_retry # Subtest: test_multi_resume 1..5 ok 516 - iteration 1 ok 517 - iteration 2 ok 518 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # A068EAF7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # A068EAF7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 ok 519 - iteration 4 ok 520 - iteration 5 ok 88 - test_multi_resume ../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/TqcrYpx94q default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 ok 1 - running sslapitest ok 90-test_sslbuffers.t ............... # The results of this test will end up in test-runs/test_sslbuffers 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok 90-test_store.t .................... # The results of this test will end up in test-runs/test_store 1..213 ../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0 writing RSA key ../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0 read DSA key writing DSA key ../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 read EC key writing EC key ../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1713372650 -req -in rsa-cert.csr -out rsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1713372650 -req -in dsa-cert.csr -out dsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1713372650 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem A098B8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A098B8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1 ok 1 Couldn't open file or uri /<>/build_static/test-runs/test_store/store_79048/../../../../test/blahdiblah.pem A008A3F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A008A3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_static/test-runs/test_store/store_79048/../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/<>/test/blahdiblah.pem A098B0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A098B0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdiblah.pem) A098B0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der A0D88DF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0D88DF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1 ok 4 Couldn't open file or uri /<>/build_static/test-runs/test_store/store_79048/../../../../test/blahdibleh.der A0288FF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0288FF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_static/test-runs/test_store/store_79048/../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/<>/test/blahdibleh.der A048B3F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A048B3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdibleh.der) A048B3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdibleh.der' => 1 ok 6 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0 ok 7 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testx509.pem' => 0 ok 9 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testx509.pem' => 0 ok 10 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/<>/test/testx509.pem A098A3F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A098A3F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 12 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0 ok 13 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsa.pem' => 0 ok 15 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsa.pem' => 0 ok 16 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/<>/test/testrsa.pem A0D89DF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0D89DF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 18 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0 ok 19 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/testrsapub.pem => 0 ok 20 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsapub.pem' => 0 ok 21 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsapub.pem' => 0 ok 22 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem A0D8CAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0D8CAF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 24 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0 ok 25 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testcrl.pem' => 0 ok 27 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testcrl.pem' => 0 ok 28 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/<>/test/testcrl.pem A028C5F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A028C5F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 30 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0 ok 31 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/apps/server.pem' => 0 ok 33 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/apps/server.pem' => 0 ok 34 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/<>/apps/server.pem A0E8E0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0E8E0F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/apps/server.pem' => 1 ok 36 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 37 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 38 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 39 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 40 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0 ok 41 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/testx509.der => 0 ok 42 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/testx509.der' => 0 ok 43 Couldn't open file or uri file:testx509.der A048F2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A048F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der) A048F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/testrsa.der => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/testrsa.der' => 0 ok 47 Couldn't open file or uri file:testrsa.der A0E8B1F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0E8B1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der) A0E8B1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 48 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0 ok 49 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/testrsapub.der => 0 ok 50 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/testrsapub.der' => 0 ok 51 Couldn't open file or uri file:testrsapub.der A0C8EEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0C8EEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der) A0C8EEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 52 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0 ok 53 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/testcrl.der => 0 ok 54 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/testcrl.der' => 0 ok 55 Couldn't open file or uri file:testcrl.der A048ABF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A048ABF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der) A048ABF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 56 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 57 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs1.pem => 0 ok 58 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs1.pem' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.pem A0688AF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0688AF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem) A0688AF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 60 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 61 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs1.der => 0 ok 62 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs1.der' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1.der A00897F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A00897F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der) A00897F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs1-aes128.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs1-aes128.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem A0C8ADF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0C8ADF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem) A0C8ADF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 68 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 69 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8.pem => 0 ok 70 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8.pem' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.pem A0D8D9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0D8D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem) A0D8D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8.der => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8.der' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8.der A068ABF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A068ABF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der) A068ABF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem A02881F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A02881F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) A02881F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der A038A5F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A038A5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) A038A5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem A0D892F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0D892F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) A0D892F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 88 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 89 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 90 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 91 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der A038FAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A038FAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) A038FAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 92 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 93 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 94 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 95 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem A0B885F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0B885F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) A0B885F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 96 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 97 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 98 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 99 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der A0F8BAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0F8BAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) A0F8BAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 100 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 101 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-sha1-3des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-sha1-3des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 A00883F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A00883F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12) A00883F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 104 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 105 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-sha1-3des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-sha1-3des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 A008ECF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A008ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12) A008ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 108 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 109 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-aes256-cbc-sha256.p12 => 0 ok 110 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-aes256-cbc-sha256.p12' => 0 ok 111 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 A048A0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A048A0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12) A048A0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 112 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 113 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-md5-des-sha1.p12 => 0 ok 114 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-md5-des-sha1.p12' => 0 ok 115 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 A068EEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A068EEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12) A068EEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 116 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 117 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 118 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 119 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 A048F2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A048F2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) A048F2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 120 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 121 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 122 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem A088CAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A088CAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) A088CAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 124 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 125 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 126 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 127 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der A058DAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A058DAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) A058DAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs1.pem => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs1.pem' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.pem A0E894F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0E894F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem) A0E894F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs1.der => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs1.der' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1.der A018F8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A018F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der) A018F8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs1-aes128.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs1-aes128.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem A0A8ECF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0A8ECF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem) A0A8ECF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 140 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 141 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8.pem => 0 ok 142 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8.pem' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.pem A0E8B8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0E8B8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem) A0E8B8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8.der => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8.der' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8.der A058D8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A058D8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der) A058D8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem A02889F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A02889F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) A02889F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 152 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 153 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 154 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 155 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der A088BFF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A088BFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) A088BFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 156 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 157 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/dsa-key-aes256-cbc-sha256.p12 => 0 ok 158 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/dsa-key-aes256-cbc-sha256.p12' => 0 ok 159 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 A008F8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A008F8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12) A008F8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 160 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 161 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs1.pem => 0 ok 162 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs1.pem' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.pem A078B4F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A078B4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem) A078B4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 164 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 165 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs1.der => 0 ok 166 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs1.der' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1.der A04883F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A04883F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der) A04883F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 168 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 169 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs1-aes128.pem => 0 ok 170 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs1-aes128.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem A0F890F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0F890F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem) A0F890F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 172 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 173 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8.pem => 0 ok 174 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8.pem' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.pem A038BEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A038BEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem) A038BEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8.der => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8.der' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8.der A068BCF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A068BCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der) A068BCF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem A058AFF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A058AFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) A058AFF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 184 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 185 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8-pbes2-sha1.der => 0 ok 186 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 187 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der A058EAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A058EAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) A058EAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 188 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 189 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_static/test-runs/test_store/store_79048/ec-key-aes256-cbc-sha256.p12 => 0 ok 190 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_static/test-runs/test_store/store_79048/ec-key-aes256-cbc-sha256.p12' => 0 ok 191 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 A0C8F4F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0C8F4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12) A0C8F4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 192 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 ok 193 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0 ok 194 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 195 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0 ok 196 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 ok 197 Couldn't open file or uri file:blahdiblah.pem A0087EF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A0087EF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem) A0087EF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1 ok 198 Couldn't open file or uri file:test/blahdibleh.der A078C2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file A078C2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der) A078C2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1 ok 199 # 0: Name: ../../../../test/certs/cca-cert.pem # 1: Name: ../../../../test/certs/cca-anyEKU.pem # 2: Name: ../../../../test/certs/sm2-ca-cert.pem # 3: Name: ../../../../test/certs/ncca2-cert.pem # 4: Name: ../../../../test/certs/cyrillic_crl.utf8 # 5: Name: ../../../../test/certs/some-names3.pem # 6: Name: ../../../../test/certs/ca-nonbc.pem # 7: Name: ../../../../test/certs/cca+anyEKU.pem # 8: Name: ../../../../test/certs/badalt3-cert.pem # 9: Name: ../../../../test/certs/subinterCA.pem # 10: Name: ../../../../test/certs/ncca3-cert.pem # 11: Name: ../../../../test/certs/servercert.pem # 12: Name: ../../../../test/certs/server-ed448-cert.pem # 13: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem # 14: Name: ../../../../test/certs/embeddedSCTs3.sct # 15: Name: ../../../../test/certs/alt3-key.pem # 16: Name: ../../../../test/certs/ca-cert-md5.pem # 17: Name: ../../../../test/certs/pc2-key.pem # 18: Name: ../../../../test/certs/embeddedSCTs1.sct # 19: Name: ../../../../test/certs/sm2-csr.pem # 20: Name: ../../../../test/certs/embeddedSCTs1.tlssct # 21: Name: ../../../../test/certs/root2-serverAuth.pem # 22: Name: ../../../../test/certs/embeddedSCTs3.pem # 23: Name: ../../../../test/certs/serverkey.pem # 24: Name: ../../../../test/certs/some-names1.pem # 25: Name: ../../../../test/certs/croot-serverAuth.pem # 26: Name: ../../../../test/certs/ee-clientAuth.pem # 27: Name: ../../../../test/certs/ee-cert-ec-named-named.pem # 28: Name: ../../../../test/certs/subinterCA.key # 29: Name: ../../../../test/certs/sca+clientAuth.pem # 30: Name: ../../../../test/certs/interCA.pem # 31: Name: ../../../../test/certs/ee-key-4096.pem # 32: Name: ../../../../test/certs/ee-cert-ec-explicit.pem # 33: Name: ../../../../test/certs/root-cert-md5.pem # 34: Name: ../../../../test/certs/root-expired.pem # 35: Name: ../../../../test/certs/sca+anyEKU.pem # 36: Name: ../../../../test/certs/root+clientAuth.pem # 37: Name: ../../../../test/certs/ca-cert-768i.pem # 38: Name: ../../../../test/certs/root-ed448-key.pem # 39: Name: ../../../../test/certs/ca-clientAuth.pem # 40: Name: ../../../../test/certs/server-pss-key.pem # 41: Name: ../../../../test/certs/ca-cert-768.pem # 42: Name: ../../../../test/certs/root-ed25519.pubkey.pem # 43: Name: ../../../../test/certs/ee-cert-768.pem # 44: Name: ../../../../test/certs/bad-pc6-key.pem # 45: Name: ../../../../test/certs/ee-cert2.pem # 46: Name: ../../../../test/certs/ca+clientAuth.pem # 47: Name: ../../../../test/certs/ee-cert-768i.pem # 48: Name: ../../../../test/certs/nca+anyEKU.pem # 49: Name: ../../../../test/certs/ca-key2.pem # 50: Name: ../../../../test/certs/ca-pss-cert.pem # 51: Name: ../../../../test/certs/ca-pol-cert.pem # 52: Name: ../../../../test/certs/ca+serverAuth.pem # 53: Name: ../../../../test/certs/croot-clientAuth.pem # 54: Name: ../../../../test/certs/bad-othername-namec.pem # 55: Name: ../../../../test/certs/badalt10-key.pem # 56: Name: ../../../../test/certs/v3-certs-TDES.p12 # 57: Name: ../../../../test/certs/ncca2-key.pem # 58: Name: ../../../../test/certs/goodcn2-cert.pem # 59: Name: ../../../../test/certs/wrongcert.pem # 60: Name: ../../../../test/certs/cross-root.pem # 61: Name: ../../../../test/certs/client-ed25519-cert.pem # 62: Name: ../../../../test/certs/pc1-key.pem # 63: Name: ../../../../test/certs/p384-server-cert.pem # 64: Name: ../../../../test/certs/ee-cert-policies.pem # 65: Name: ../../../../test/certs/ca-root2.pem # 66: Name: ../../../../test/certs/server-dsa-cert.pem # 67: Name: ../../../../test/certs/p384-root.pem # 68: Name: ../../../../test/certs/client-ed25519-key.pem # 69: Name: ../../../../test/certs/ca-cert2.pem # 70: Name: ../../../../test/certs/ee-cert-4096.pem # 71: Name: ../../../../test/certs/root-anyEKU.pem # 72: Name: ../../../../test/certs/invalid-cert.pem # 73: Name: ../../../../test/certs/client-ed448-cert.pem # 74: Name: ../../../../test/certs/many-names1.pem # 75: Name: ../../../../test/certs/cca-serverAuth.pem # 76: Name: ../../../../test/certs/ee-key-ec-named-named.pem # 77: Name: ../../../../test/certs/sroot+anyEKU.pem # 78: Name: ../../../../test/certs/sca-serverAuth.pem # 79: Name: ../../../../test/certs/cca+serverAuth.pem # 80: Name: ../../../../test/certs/ec_privkey_with_chain.pem # 81: Name: ../../../../test/certs/ncca-key.pem # 82: Name: ../../../../test/certs/dhk2048.pem # 83: Name: ../../../../test/certs/badalt1-key.pem # 84: Name: ../../../../test/certs/root-cert-768.pem # 85: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: ../../../../test/certs/sm2-pub.key # 87: Name: ../../../../test/certs/pathlen.pem # 88: Name: ../../../../test/certs/badalt6-cert.pem # 89: Name: ../../../../test/certs/ca+anyEKU.pem # 90: Name: ../../../../test/certs/badalt5-key.pem # 91: Name: ../../../../test/certs/ee-name2.pem # 92: Name: ../../../../test/certs/root-cert-rsa2.pem # 93: Name: ../../../../test/certs/nccaothername-key.pem # 94: Name: ../../../../test/certs/server-cecdsa-cert.pem # 95: Name: ../../../../test/certs/ca-cert-ec-explicit.pem # 96: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 97: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: ../../../../test/certs/ee-serverAuth.pem # 99: Name: ../../../../test/certs/leaf.pem # 100: Name: ../../../../test/certs/p384-server-key.pem # 101: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 102: Name: ../../../../test/certs/pc5-key.pem # 103: Name: ../../../../test/certs/ncca1-key.pem # 104: Name: ../../../../test/certs/many-names2.pem # 105: Name: ../../../../test/certs/some-names2.pem # 106: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 107: Name: ../../../../test/certs/ee-key-1024.pem # 108: Name: ../../../../test/certs/root+anyEKU.pem # 109: Name: ../../../../test/certs/bad-othername-cert.pem # 110: Name: ../../../../test/certs/ca-key.pem # 111: Name: ../../../../test/certs/leaf-encrypted.key # 112: Name: ../../../../test/certs/goodcn1-cert.pem # 113: Name: ../../../../test/certs/root2+clientAuth.pem # 114: Name: ../../../../test/certs/bad-othername-namec-key.pem # 115: Name: ../../../../test/certs/ee-cert.pem # 116: Name: ../../../../test/certs/ee-pss-cert.pem # 117: Name: ../../../../test/certs/root-cross-cert.pem # 118: Name: ../../../../test/certs/root-clientAuth.pem # 119: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem # 120: Name: ../../../../test/certs/ee+clientAuth.pem # 121: Name: ../../../../test/certs/badalt4-cert.pem # 122: Name: ../../../../test/certs/p384-root-key.pem # 123: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: ../../../../test/certs/ca-cert.pem # 125: Name: ../../../../test/certs/sroot-anyEKU.pem # 126: Name: ../../../../test/certs/croot+clientAuth.pem # 127: Name: ../../../../test/certs/ca-key-768.pem # 128: Name: ../../../../test/certs/ee-cert-3072.pem # 129: Name: ../../../../test/certs/croot-cert.pem # 130: Name: ../../../../test/certs/badcn1-cert.pem # 131: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 132: Name: ../../../../test/certs/ee-key-3072.pem # 133: Name: ../../../../test/certs/badalt9-cert.pem # 134: Name: ../../../../test/certs/badalt1-cert.pem # 135: Name: ../../../../test/certs/ee-client.pem # 136: Name: ../../../../test/certs/sm2-root.crt # 137: Name: ../../../../test/certs/croot+anyEKU.pem # 138: Name: ../../../../test/certs/bad-pc3-key.pem # 139: Name: ../../../../test/certs/badalt3-key.pem # 140: Name: ../../../../test/certs/badalt6-key.pem # 141: Name: ../../../../test/certs/cyrillic.msb # 142: Name: ../../../../test/certs/ext-check.csr # 143: Name: ../../../../test/certs/ca-cert-ec-named.pem # 144: Name: ../../../../test/certs/ee-ecdsa-key.pem # 145: Name: ../../../../test/certs/pc5-cert.pem # 146: Name: ../../../../test/certs/server-ed448-key.pem # 147: Name: ../../../../test/certs/badalt7-cert.pem # 148: Name: ../../../../test/certs/setup.sh # 149: Name: ../../../../test/certs/cyrillic.pem # 150: Name: ../../../../test/certs/badalt5-cert.pem # 151: Name: ../../../../test/certs/ca-pss-key.pem # 152: Name: ../../../../test/certs/untrusted.pem # 153: Name: ../../../../test/certs/root-noserver.pem # 154: Name: ../../../../test/certs/ncca3-key.pem # 155: Name: ../../../../test/certs/bad.key # 156: Name: ../../../../test/certs/rootcert.pem # 157: Name: ../../../../test/certs/badalt9-key.pem # 158: Name: ../../../../test/certs/sca-anyEKU.pem # 159: Name: ../../../../test/certs/cca-clientAuth.pem # 160: Name: ../../../../test/certs/bad.pem # 161: Name: ../../../../test/certs/root-ed25519.privkey.pem # 162: Name: ../../../../test/certs/ee+serverAuth.pem # 163: Name: ../../../../test/certs/badalt2-cert.pem # 164: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 165: Name: ../../../../test/certs/ca-anyEKU.pem # 166: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: ../../../../test/certs/sm2.key # 168: Name: ../../../../test/certs/x509-check-key.pem # 169: Name: ../../../../test/certs/root-cert2.pem # 170: Name: ../../../../test/certs/ee-client-chain.pem # 171: Name: ../../../../test/certs/badalt8-cert.pem # 172: Name: ../../../../test/certs/root-cert.pem # 173: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: ../../../../test/certs/server-pss-cert.pem # 175: Name: ../../../../test/certs/ca-key-ec-explicit.pem # 176: Name: ../../../../test/certs/ee-key.pem # 177: Name: ../../../../test/certs/sroot-serverAuth.pem # 178: Name: ../../../../test/certs/server-ecdsa-cert.pem # 179: Name: ../../../../test/certs/server-cecdsa-key.pem # 180: Name: ../../../../test/certs/alt2-key.pem # 181: Name: ../../../../test/certs/mkcert.sh # 182: Name: ../../../../test/certs/root2+serverAuth.pem # 183: Name: ../../../../test/certs/badalt2-key.pem # 184: Name: ../../../../test/certs/ct-server-key.pem # 185: Name: ../../../../test/certs/server-ed25519-cert.pem # 186: Name: ../../../../test/certs/ncca-cert.pem # 187: Name: ../../../../test/certs/ee-self-signed.pem # 188: Name: ../../../../test/certs/nca+serverAuth.pem # 189: Name: ../../../../test/certs/bad-pc6-cert.pem # 190: Name: ../../../../test/certs/key-pass-12345.pem # 191: Name: ../../../../test/certs/leaf.key # 192: Name: ../../../../test/certs/sroot+serverAuth.pem # 193: Name: ../../../../test/certs/nccaothername-cert.pem # 194: Name: ../../../../test/certs/ee-cert-8192.pem # 195: Name: ../../../../test/certs/ca-serverAuth.pem # 196: Name: ../../../../test/certs/sroot-cert.pem # 197: Name: ../../../../test/certs/goodcn2-chain.pem # 198: Name: ../../../../test/certs/leaf-chain.pem # 199: Name: ../../../../test/certs/rootkey.pem # 200: Name: ../../../../test/certs/root-ed25519.pem # 201: Name: ../../../../test/certs/bad-othername-namec-inter.pem # 202: Name: ../../../../test/certs/badalt10-cert.pem # 203: Name: ../../../../test/certs/alt1-cert.pem # 204: Name: ../../../../test/certs/server-dsa-key.pem # 205: Name: ../../../../test/certs/root-ed448-cert.pem # 206: Name: ../../../../test/certs/sca-cert.pem # 207: Name: ../../../../test/certs/server-ed25519-key.pem # 208: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 209: Name: ../../../../test/certs/sca+serverAuth.pem # 210: Name: ../../../../test/certs/p256-server-key.pem # 211: Name: ../../../../test/certs/pc1-cert.pem # 212: Name: ../../../../test/certs/interCA.key # 213: Name: ../../../../test/certs/many-names3.pem # 214: Name: ../../../../test/certs/sca-clientAuth.pem # 215: Name: ../../../../test/certs/rootCA.pem # 216: Name: ../../../../test/certs/cross-key.pem # 217: Name: ../../../../test/certs/croot+serverAuth.pem # 218: Name: ../../../../test/certs/pkitsta.pem # 219: Name: ../../../../test/certs/wrongkey.pem # 220: Name: ../../../../test/certs/server-trusted.pem # 221: Name: ../../../../test/certs/root-nonca.pem # 222: Name: ../../../../test/certs/ca-cert-md5-any.pem # 223: Name: ../../../../test/certs/badcn1-key.pem # 224: Name: ../../../../test/certs/ee-cert-md5.pem # 225: Name: ../../../../test/certs/bad-pc4-cert.pem # 226: Name: ../../../../test/certs/ee-cert-policies-bad.pem # 227: Name: ../../../../test/certs/ct-server-key-public.pem # 228: Name: ../../../../test/certs/ee-pathlen.pem # 229: Name: ../../../../test/certs/ee-key-768.pem # 230: Name: ../../../../test/certs/root-serverAuth.pem # 231: Name: ../../../../test/certs/grfc.pem # 232: Name: ../../../../test/certs/x509-check.csr # 233: Name: ../../../../test/certs/sroot-clientAuth.pem # 234: Name: ../../../../test/certs/sroot+clientAuth.pem # 235: Name: ../../../../test/certs/v3-certs-RC2.p12 # 236: Name: ../../../../test/certs/badalt4-key.pem # 237: Name: ../../../../test/certs/cca+clientAuth.pem # 238: Name: ../../../../test/certs/client-ed448-key.pem # 239: Name: ../../../../test/certs/cert-key-cert.pem # 240: Name: ../../../../test/certs/many-constraints.pem # 241: Name: ../../../../test/certs/dhp2048.pem # 242: Name: ../../../../test/certs/cyrillic_crl.pem # 243: Name: ../../../../test/certs/goodcn1-key.pem # 244: Name: ../../../../test/certs/nroot+anyEKU.pem # 245: Name: ../../../../test/certs/ca-nonca.pem # 246: Name: ../../../../test/certs/embeddedSCTs1.pem # 247: Name: ../../../../test/certs/ca-name2.pem # 248: Name: ../../../../test/certs/server-ecdsa-key.pem # 249: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem # 250: Name: ../../../../test/certs/fake-gp.pem # 251: Name: ../../../../test/certs/pc2-cert.pem # 252: Name: ../../../../test/certs/ee-key-8192.pem # 253: Name: ../../../../test/certs/goodcn2-key.pem # 254: Name: ../../../../test/certs/root-key.pem # 255: Name: ../../../../test/certs/server-dsa-pubkey.pem # 256: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: ../../../../test/certs/subinterCA-ss.pem # 258: Name: ../../../../test/certs/croot-anyEKU.pem # 259: Name: ../../../../test/certs/ee-expired.pem # 260: Name: ../../../../test/certs/root-name2.pem # 261: Name: ../../../../test/certs/ca-expired.pem # 262: Name: ../../../../test/certs/bad-pc3-cert.pem # 263: Name: ../../../../test/certs/roots.pem # 264: Name: ../../../../test/certs/server-pss-restrict-key.pem # 265: Name: ../../../../test/certs/badalt8-key.pem # 266: Name: ../../../../test/certs/alt3-cert.pem # 267: Name: ../../../../test/certs/root-key-768.pem # 268: Name: ../../../../test/certs/sm2.pem # 269: Name: ../../../../test/certs/cyrillic.utf8 # 270: Name: ../../../../test/certs/ee-cert-1024.pem # 271: Name: ../../../../test/certs/p256-server-cert.pem # 272: Name: ../../../../test/certs/alt1-key.pem # 273: Name: ../../../../test/certs/ca-key-ec-named.pem # 274: Name: ../../../../test/certs/ee-ed25519.pem # 275: Name: ../../../../test/certs/alt2-cert.pem # 276: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: ../../../../test/certs/sm2-root.key # 278: Name: ../../../../test/certs/server-pss-restrict-cert.pem # 279: Name: ../../../../test/certs/rootCA.key # 280: Name: ../../../../test/certs/root+serverAuth.pem # 281: Name: ../../../../test/certs/ee-key-ec-explicit.pem # 282: Name: ../../../../test/certs/badalt7-key.pem # 283: Name: ../../../../test/certs/nroot+serverAuth.pem # 284: Name: ../../../../test/certs/ncca1-cert.pem # 285: Name: ../../../../test/certs/bad-pc4-key.pem # 286: Name: ../../../../test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0 ok 200 # 0: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca-cert.pem # 1: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca-anyEKU.pem # 2: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2-ca-cert.pem # 3: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca2-cert.pem # 4: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cyrillic_crl.utf8 # 5: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/some-names3.pem # 6: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-nonbc.pem # 7: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca+anyEKU.pem # 8: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt3-cert.pem # 9: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/subinterCA.pem # 10: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca3-cert.pem # 11: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/servercert.pem # 12: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ed448-cert.pem # 13: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-ss-with-keyCertSign.pem # 14: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs3.sct # 15: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/alt3-key.pem # 16: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert-md5.pem # 17: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pc2-key.pem # 18: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs1.sct # 19: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2-csr.pem # 20: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs1.tlssct # 21: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root2-serverAuth.pem # 22: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs3.pem # 23: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/serverkey.pem # 24: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/some-names1.pem # 25: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot-serverAuth.pem # 26: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-clientAuth.pem # 27: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-ec-named-named.pem # 28: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/subinterCA.key # 29: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca+clientAuth.pem # 30: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/interCA.pem # 31: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-4096.pem # 32: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-ec-explicit.pem # 33: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-cert-md5.pem # 34: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-expired.pem # 35: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca+anyEKU.pem # 36: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root+clientAuth.pem # 37: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert-768i.pem # 38: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-ed448-key.pem # 39: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-clientAuth.pem # 40: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-pss-key.pem # 41: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert-768.pem # 42: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-ed25519.pubkey.pem # 43: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-768.pem # 44: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-pc6-key.pem # 45: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert2.pem # 46: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca+clientAuth.pem # 47: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-768i.pem # 48: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/nca+anyEKU.pem # 49: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-key2.pem # 50: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-pss-cert.pem # 51: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-pol-cert.pem # 52: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca+serverAuth.pem # 53: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot-clientAuth.pem # 54: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-othername-namec.pem # 55: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt10-key.pem # 56: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/v3-certs-TDES.p12 # 57: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca2-key.pem # 58: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/goodcn2-cert.pem # 59: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/wrongcert.pem # 60: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cross-root.pem # 61: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/client-ed25519-cert.pem # 62: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pc1-key.pem # 63: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/p384-server-cert.pem # 64: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-policies.pem # 65: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-root2.pem # 66: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-dsa-cert.pem # 67: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/p384-root.pem # 68: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/client-ed25519-key.pem # 69: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert2.pem # 70: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-4096.pem # 71: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-anyEKU.pem # 72: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/invalid-cert.pem # 73: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/client-ed448-cert.pem # 74: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/many-names1.pem # 75: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca-serverAuth.pem # 76: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-ec-named-named.pem # 77: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot+anyEKU.pem # 78: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca-serverAuth.pem # 79: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca+serverAuth.pem # 80: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ec_privkey_with_chain.pem # 81: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca-key.pem # 82: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/dhk2048.pem # 83: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt1-key.pem # 84: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-cert-768.pem # 85: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2-pub.key # 87: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pathlen.pem # 88: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt6-cert.pem # 89: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca+anyEKU.pem # 90: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt5-key.pem # 91: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-name2.pem # 92: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-cert-rsa2.pem # 93: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/nccaothername-key.pem # 94: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-cecdsa-cert.pem # 95: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert-ec-explicit.pem # 96: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-ecdsa-client-chain.pem # 97: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-serverAuth.pem # 99: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/leaf.pem # 100: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/p384-server-key.pem # 101: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-pss-sha1-cert.pem # 102: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pc5-key.pem # 103: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca1-key.pem # 104: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/many-names2.pem # 105: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/some-names2.pem # 106: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs1-key.pem # 107: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-1024.pem # 108: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root+anyEKU.pem # 109: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-othername-cert.pem # 110: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-key.pem # 111: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/leaf-encrypted.key # 112: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/goodcn1-cert.pem # 113: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root2+clientAuth.pem # 114: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-othername-namec-key.pem # 115: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert.pem # 116: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-pss-cert.pem # 117: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-cross-cert.pem # 118: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-clientAuth.pem # 119: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-ec-named-explicit.pem # 120: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee+clientAuth.pem # 121: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt4-cert.pem # 122: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/p384-root-key.pem # 123: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert.pem # 125: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot-anyEKU.pem # 126: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot+clientAuth.pem # 127: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-key-768.pem # 128: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-3072.pem # 129: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot-cert.pem # 130: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badcn1-cert.pem # 131: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-pss-sha256-cert.pem # 132: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-3072.pem # 133: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt9-cert.pem # 134: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt1-cert.pem # 135: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-client.pem # 136: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2-root.crt # 137: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot+anyEKU.pem # 138: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-pc3-key.pem # 139: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt3-key.pem # 140: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt6-key.pem # 141: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cyrillic.msb # 142: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ext-check.csr # 143: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert-ec-named.pem # 144: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-ecdsa-key.pem # 145: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pc5-cert.pem # 146: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ed448-key.pem # 147: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt7-cert.pem # 148: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/setup.sh # 149: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cyrillic.pem # 150: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt5-cert.pem # 151: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-pss-key.pem # 152: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/untrusted.pem # 153: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-noserver.pem # 154: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca3-key.pem # 155: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad.key # 156: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/rootcert.pem # 157: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt9-key.pem # 158: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca-anyEKU.pem # 159: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca-clientAuth.pem # 160: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad.pem # 161: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-ed25519.privkey.pem # 162: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee+serverAuth.pem # 163: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt2-cert.pem # 164: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs1_issuer.pem # 165: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-anyEKU.pem # 166: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2.key # 168: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/x509-check-key.pem # 169: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-cert2.pem # 170: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-client-chain.pem # 171: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt8-cert.pem # 172: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-cert.pem # 173: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-pss-cert.pem # 175: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-key-ec-explicit.pem # 176: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key.pem # 177: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot-serverAuth.pem # 178: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ecdsa-cert.pem # 179: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-cecdsa-key.pem # 180: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/alt2-key.pem # 181: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/mkcert.sh # 182: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root2+serverAuth.pem # 183: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt2-key.pem # 184: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ct-server-key.pem # 185: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ed25519-cert.pem # 186: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca-cert.pem # 187: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-self-signed.pem # 188: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/nca+serverAuth.pem # 189: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-pc6-cert.pem # 190: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/key-pass-12345.pem # 191: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/leaf.key # 192: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot+serverAuth.pem # 193: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/nccaothername-cert.pem # 194: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-8192.pem # 195: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-serverAuth.pem # 196: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot-cert.pem # 197: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/goodcn2-chain.pem # 198: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/leaf-chain.pem # 199: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/rootkey.pem # 200: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-ed25519.pem # 201: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-othername-namec-inter.pem # 202: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt10-cert.pem # 203: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/alt1-cert.pem # 204: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-dsa-key.pem # 205: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-ed448-cert.pem # 206: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca-cert.pem # 207: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ed25519-key.pem # 208: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs3_issuer.pem # 209: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca+serverAuth.pem # 210: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/p256-server-key.pem # 211: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pc1-cert.pem # 212: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/interCA.key # 213: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/many-names3.pem # 214: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sca-clientAuth.pem # 215: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/rootCA.pem # 216: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cross-key.pem # 217: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot+serverAuth.pem # 218: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pkitsta.pem # 219: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/wrongkey.pem # 220: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-trusted.pem # 221: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-nonca.pem # 222: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-cert-md5-any.pem # 223: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badcn1-key.pem # 224: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-md5.pem # 225: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-pc4-cert.pem # 226: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-policies-bad.pem # 227: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ct-server-key-public.pem # 228: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-pathlen.pem # 229: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-768.pem # 230: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-serverAuth.pem # 231: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/grfc.pem # 232: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/x509-check.csr # 233: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot-clientAuth.pem # 234: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sroot+clientAuth.pem # 235: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/v3-certs-RC2.p12 # 236: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt4-key.pem # 237: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cca+clientAuth.pem # 238: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/client-ed448-key.pem # 239: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cert-key-cert.pem # 240: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/many-constraints.pem # 241: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/dhp2048.pem # 242: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cyrillic_crl.pem # 243: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/goodcn1-key.pem # 244: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/nroot+anyEKU.pem # 245: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-nonca.pem # 246: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs1.pem # 247: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-name2.pem # 248: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-ecdsa-key.pem # 249: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-ec-named-explicit.pem # 250: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/fake-gp.pem # 251: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/pc2-cert.pem # 252: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-8192.pem # 253: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/goodcn2-key.pem # 254: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-key.pem # 255: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-dsa-pubkey.pem # 256: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/subinterCA-ss.pem # 258: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/croot-anyEKU.pem # 259: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-expired.pem # 260: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-name2.pem # 261: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-expired.pem # 262: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-pc3-cert.pem # 263: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/roots.pem # 264: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-pss-restrict-key.pem # 265: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt8-key.pem # 266: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/alt3-cert.pem # 267: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-key-768.pem # 268: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2.pem # 269: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/cyrillic.utf8 # 270: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-cert-1024.pem # 271: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/p256-server-cert.pem # 272: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/alt1-key.pem # 273: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ca-key-ec-named.pem # 274: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-ed25519.pem # 275: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/alt2-cert.pem # 276: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/sm2-root.key # 278: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/server-pss-restrict-cert.pem # 279: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/rootCA.key # 280: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root+serverAuth.pem # 281: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ee-key-ec-explicit.pem # 282: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/badalt7-key.pem # 283: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/nroot+serverAuth.pem # 284: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/ncca1-cert.pem # 285: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/bad-pc4-key.pem # 286: Name: /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_static/test-runs/test_store/store_79048/../../../../test/certs => 0 ok 201 # 0: Name: file:/<>/test/certs/cca-cert.pem # 1: Name: file:/<>/test/certs/cca-anyEKU.pem # 2: Name: file:/<>/test/certs/sm2-ca-cert.pem # 3: Name: file:/<>/test/certs/ncca2-cert.pem # 4: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 5: Name: file:/<>/test/certs/some-names3.pem # 6: Name: file:/<>/test/certs/ca-nonbc.pem # 7: Name: file:/<>/test/certs/cca+anyEKU.pem # 8: Name: file:/<>/test/certs/badalt3-cert.pem # 9: Name: file:/<>/test/certs/subinterCA.pem # 10: Name: file:/<>/test/certs/ncca3-cert.pem # 11: Name: file:/<>/test/certs/servercert.pem # 12: Name: file:/<>/test/certs/server-ed448-cert.pem # 13: Name: file:/<>/test/certs/ee-ss-with-keyCertSign.pem # 14: Name: file:/<>/test/certs/embeddedSCTs3.sct # 15: Name: file:/<>/test/certs/alt3-key.pem # 16: Name: file:/<>/test/certs/ca-cert-md5.pem # 17: Name: file:/<>/test/certs/pc2-key.pem # 18: Name: file:/<>/test/certs/embeddedSCTs1.sct # 19: Name: file:/<>/test/certs/sm2-csr.pem # 20: Name: file:/<>/test/certs/embeddedSCTs1.tlssct # 21: Name: file:/<>/test/certs/root2-serverAuth.pem # 22: Name: file:/<>/test/certs/embeddedSCTs3.pem # 23: Name: file:/<>/test/certs/serverkey.pem # 24: Name: file:/<>/test/certs/some-names1.pem # 25: Name: file:/<>/test/certs/croot-serverAuth.pem # 26: Name: file:/<>/test/certs/ee-clientAuth.pem # 27: Name: file:/<>/test/certs/ee-cert-ec-named-named.pem # 28: Name: file:/<>/test/certs/subinterCA.key # 29: Name: file:/<>/test/certs/sca+clientAuth.pem # 30: Name: file:/<>/test/certs/interCA.pem # 31: Name: file:/<>/test/certs/ee-key-4096.pem # 32: Name: file:/<>/test/certs/ee-cert-ec-explicit.pem # 33: Name: file:/<>/test/certs/root-cert-md5.pem # 34: Name: file:/<>/test/certs/root-expired.pem # 35: Name: file:/<>/test/certs/sca+anyEKU.pem # 36: Name: file:/<>/test/certs/root+clientAuth.pem # 37: Name: file:/<>/test/certs/ca-cert-768i.pem # 38: Name: file:/<>/test/certs/root-ed448-key.pem # 39: Name: file:/<>/test/certs/ca-clientAuth.pem # 40: Name: file:/<>/test/certs/server-pss-key.pem # 41: Name: file:/<>/test/certs/ca-cert-768.pem # 42: Name: file:/<>/test/certs/root-ed25519.pubkey.pem # 43: Name: file:/<>/test/certs/ee-cert-768.pem # 44: Name: file:/<>/test/certs/bad-pc6-key.pem # 45: Name: file:/<>/test/certs/ee-cert2.pem # 46: Name: file:/<>/test/certs/ca+clientAuth.pem # 47: Name: file:/<>/test/certs/ee-cert-768i.pem # 48: Name: file:/<>/test/certs/nca+anyEKU.pem # 49: Name: file:/<>/test/certs/ca-key2.pem # 50: Name: file:/<>/test/certs/ca-pss-cert.pem # 51: Name: file:/<>/test/certs/ca-pol-cert.pem # 52: Name: file:/<>/test/certs/ca+serverAuth.pem # 53: Name: file:/<>/test/certs/croot-clientAuth.pem # 54: Name: file:/<>/test/certs/bad-othername-namec.pem # 55: Name: file:/<>/test/certs/badalt10-key.pem # 56: Name: file:/<>/test/certs/v3-certs-TDES.p12 # 57: Name: file:/<>/test/certs/ncca2-key.pem # 58: Name: file:/<>/test/certs/goodcn2-cert.pem # 59: Name: file:/<>/test/certs/wrongcert.pem # 60: Name: file:/<>/test/certs/cross-root.pem # 61: Name: file:/<>/test/certs/client-ed25519-cert.pem # 62: Name: file:/<>/test/certs/pc1-key.pem # 63: Name: file:/<>/test/certs/p384-server-cert.pem # 64: Name: file:/<>/test/certs/ee-cert-policies.pem # 65: Name: file:/<>/test/certs/ca-root2.pem # 66: Name: file:/<>/test/certs/server-dsa-cert.pem # 67: Name: file:/<>/test/certs/p384-root.pem # 68: Name: file:/<>/test/certs/client-ed25519-key.pem # 69: Name: file:/<>/test/certs/ca-cert2.pem # 70: Name: file:/<>/test/certs/ee-cert-4096.pem # 71: Name: file:/<>/test/certs/root-anyEKU.pem # 72: Name: file:/<>/test/certs/invalid-cert.pem # 73: Name: file:/<>/test/certs/client-ed448-cert.pem # 74: Name: file:/<>/test/certs/many-names1.pem # 75: Name: file:/<>/test/certs/cca-serverAuth.pem # 76: Name: file:/<>/test/certs/ee-key-ec-named-named.pem # 77: Name: file:/<>/test/certs/sroot+anyEKU.pem # 78: Name: file:/<>/test/certs/sca-serverAuth.pem # 79: Name: file:/<>/test/certs/cca+serverAuth.pem # 80: Name: file:/<>/test/certs/ec_privkey_with_chain.pem # 81: Name: file:/<>/test/certs/ncca-key.pem # 82: Name: file:/<>/test/certs/dhk2048.pem # 83: Name: file:/<>/test/certs/badalt1-key.pem # 84: Name: file:/<>/test/certs/root-cert-768.pem # 85: Name: file:/<>/test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: file:/<>/test/certs/sm2-pub.key # 87: Name: file:/<>/test/certs/pathlen.pem # 88: Name: file:/<>/test/certs/badalt6-cert.pem # 89: Name: file:/<>/test/certs/ca+anyEKU.pem # 90: Name: file:/<>/test/certs/badalt5-key.pem # 91: Name: file:/<>/test/certs/ee-name2.pem # 92: Name: file:/<>/test/certs/root-cert-rsa2.pem # 93: Name: file:/<>/test/certs/nccaothername-key.pem # 94: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 95: Name: file:/<>/test/certs/ca-cert-ec-explicit.pem # 96: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 97: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: file:/<>/test/certs/ee-serverAuth.pem # 99: Name: file:/<>/test/certs/leaf.pem # 100: Name: file:/<>/test/certs/p384-server-key.pem # 101: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 102: Name: file:/<>/test/certs/pc5-key.pem # 103: Name: file:/<>/test/certs/ncca1-key.pem # 104: Name: file:/<>/test/certs/many-names2.pem # 105: Name: file:/<>/test/certs/some-names2.pem # 106: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 107: Name: file:/<>/test/certs/ee-key-1024.pem # 108: Name: file:/<>/test/certs/root+anyEKU.pem # 109: Name: file:/<>/test/certs/bad-othername-cert.pem # 110: Name: file:/<>/test/certs/ca-key.pem # 111: Name: file:/<>/test/certs/leaf-encrypted.key # 112: Name: file:/<>/test/certs/goodcn1-cert.pem # 113: Name: file:/<>/test/certs/root2+clientAuth.pem # 114: Name: file:/<>/test/certs/bad-othername-namec-key.pem # 115: Name: file:/<>/test/certs/ee-cert.pem # 116: Name: file:/<>/test/certs/ee-pss-cert.pem # 117: Name: file:/<>/test/certs/root-cross-cert.pem # 118: Name: file:/<>/test/certs/root-clientAuth.pem # 119: Name: file:/<>/test/certs/ee-key-ec-named-explicit.pem # 120: Name: file:/<>/test/certs/ee+clientAuth.pem # 121: Name: file:/<>/test/certs/badalt4-cert.pem # 122: Name: file:/<>/test/certs/p384-root-key.pem # 123: Name: file:/<>/test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: file:/<>/test/certs/ca-cert.pem # 125: Name: file:/<>/test/certs/sroot-anyEKU.pem # 126: Name: file:/<>/test/certs/croot+clientAuth.pem # 127: Name: file:/<>/test/certs/ca-key-768.pem # 128: Name: file:/<>/test/certs/ee-cert-3072.pem # 129: Name: file:/<>/test/certs/croot-cert.pem # 130: Name: file:/<>/test/certs/badcn1-cert.pem # 131: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 132: Name: file:/<>/test/certs/ee-key-3072.pem # 133: Name: file:/<>/test/certs/badalt9-cert.pem # 134: Name: file:/<>/test/certs/badalt1-cert.pem # 135: Name: file:/<>/test/certs/ee-client.pem # 136: Name: file:/<>/test/certs/sm2-root.crt # 137: Name: file:/<>/test/certs/croot+anyEKU.pem # 138: Name: file:/<>/test/certs/bad-pc3-key.pem # 139: Name: file:/<>/test/certs/badalt3-key.pem # 140: Name: file:/<>/test/certs/badalt6-key.pem # 141: Name: file:/<>/test/certs/cyrillic.msb # 142: Name: file:/<>/test/certs/ext-check.csr # 143: Name: file:/<>/test/certs/ca-cert-ec-named.pem # 144: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 145: Name: file:/<>/test/certs/pc5-cert.pem # 146: Name: file:/<>/test/certs/server-ed448-key.pem # 147: Name: file:/<>/test/certs/badalt7-cert.pem # 148: Name: file:/<>/test/certs/setup.sh # 149: Name: file:/<>/test/certs/cyrillic.pem # 150: Name: file:/<>/test/certs/badalt5-cert.pem # 151: Name: file:/<>/test/certs/ca-pss-key.pem # 152: Name: file:/<>/test/certs/untrusted.pem # 153: Name: file:/<>/test/certs/root-noserver.pem # 154: Name: file:/<>/test/certs/ncca3-key.pem # 155: Name: file:/<>/test/certs/bad.key # 156: Name: file:/<>/test/certs/rootcert.pem # 157: Name: file:/<>/test/certs/badalt9-key.pem # 158: Name: file:/<>/test/certs/sca-anyEKU.pem # 159: Name: file:/<>/test/certs/cca-clientAuth.pem # 160: Name: file:/<>/test/certs/bad.pem # 161: Name: file:/<>/test/certs/root-ed25519.privkey.pem # 162: Name: file:/<>/test/certs/ee+serverAuth.pem # 163: Name: file:/<>/test/certs/badalt2-cert.pem # 164: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 165: Name: file:/<>/test/certs/ca-anyEKU.pem # 166: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: file:/<>/test/certs/sm2.key # 168: Name: file:/<>/test/certs/x509-check-key.pem # 169: Name: file:/<>/test/certs/root-cert2.pem # 170: Name: file:/<>/test/certs/ee-client-chain.pem # 171: Name: file:/<>/test/certs/badalt8-cert.pem # 172: Name: file:/<>/test/certs/root-cert.pem # 173: Name: file:/<>/test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: file:/<>/test/certs/server-pss-cert.pem # 175: Name: file:/<>/test/certs/ca-key-ec-explicit.pem # 176: Name: file:/<>/test/certs/ee-key.pem # 177: Name: file:/<>/test/certs/sroot-serverAuth.pem # 178: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 179: Name: file:/<>/test/certs/server-cecdsa-key.pem # 180: Name: file:/<>/test/certs/alt2-key.pem # 181: Name: file:/<>/test/certs/mkcert.sh # 182: Name: file:/<>/test/certs/root2+serverAuth.pem # 183: Name: file:/<>/test/certs/badalt2-key.pem # 184: Name: file:/<>/test/certs/ct-server-key.pem # 185: Name: file:/<>/test/certs/server-ed25519-cert.pem # 186: Name: file:/<>/test/certs/ncca-cert.pem # 187: Name: file:/<>/test/certs/ee-self-signed.pem # 188: Name: file:/<>/test/certs/nca+serverAuth.pem # 189: Name: file:/<>/test/certs/bad-pc6-cert.pem # 190: Name: file:/<>/test/certs/key-pass-12345.pem # 191: Name: file:/<>/test/certs/leaf.key # 192: Name: file:/<>/test/certs/sroot+serverAuth.pem # 193: Name: file:/<>/test/certs/nccaothername-cert.pem # 194: Name: file:/<>/test/certs/ee-cert-8192.pem # 195: Name: file:/<>/test/certs/ca-serverAuth.pem # 196: Name: file:/<>/test/certs/sroot-cert.pem # 197: Name: file:/<>/test/certs/goodcn2-chain.pem # 198: Name: file:/<>/test/certs/leaf-chain.pem # 199: Name: file:/<>/test/certs/rootkey.pem # 200: Name: file:/<>/test/certs/root-ed25519.pem # 201: Name: file:/<>/test/certs/bad-othername-namec-inter.pem # 202: Name: file:/<>/test/certs/badalt10-cert.pem # 203: Name: file:/<>/test/certs/alt1-cert.pem # 204: Name: file:/<>/test/certs/server-dsa-key.pem # 205: Name: file:/<>/test/certs/root-ed448-cert.pem # 206: Name: file:/<>/test/certs/sca-cert.pem # 207: Name: file:/<>/test/certs/server-ed25519-key.pem # 208: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 209: Name: file:/<>/test/certs/sca+serverAuth.pem # 210: Name: file:/<>/test/certs/p256-server-key.pem # 211: Name: file:/<>/test/certs/pc1-cert.pem # 212: Name: file:/<>/test/certs/interCA.key # 213: Name: file:/<>/test/certs/many-names3.pem # 214: Name: file:/<>/test/certs/sca-clientAuth.pem # 215: Name: file:/<>/test/certs/rootCA.pem # 216: Name: file:/<>/test/certs/cross-key.pem # 217: Name: file:/<>/test/certs/croot+serverAuth.pem # 218: Name: file:/<>/test/certs/pkitsta.pem # 219: Name: file:/<>/test/certs/wrongkey.pem # 220: Name: file:/<>/test/certs/server-trusted.pem # 221: Name: file:/<>/test/certs/root-nonca.pem # 222: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 223: Name: file:/<>/test/certs/badcn1-key.pem # 224: Name: file:/<>/test/certs/ee-cert-md5.pem # 225: Name: file:/<>/test/certs/bad-pc4-cert.pem # 226: Name: file:/<>/test/certs/ee-cert-policies-bad.pem # 227: Name: file:/<>/test/certs/ct-server-key-public.pem # 228: Name: file:/<>/test/certs/ee-pathlen.pem # 229: Name: file:/<>/test/certs/ee-key-768.pem # 230: Name: file:/<>/test/certs/root-serverAuth.pem # 231: Name: file:/<>/test/certs/grfc.pem # 232: Name: file:/<>/test/certs/x509-check.csr # 233: Name: file:/<>/test/certs/sroot-clientAuth.pem # 234: Name: file:/<>/test/certs/sroot+clientAuth.pem # 235: Name: file:/<>/test/certs/v3-certs-RC2.p12 # 236: Name: file:/<>/test/certs/badalt4-key.pem # 237: Name: file:/<>/test/certs/cca+clientAuth.pem # 238: Name: file:/<>/test/certs/client-ed448-key.pem # 239: Name: file:/<>/test/certs/cert-key-cert.pem # 240: Name: file:/<>/test/certs/many-constraints.pem # 241: Name: file:/<>/test/certs/dhp2048.pem # 242: Name: file:/<>/test/certs/cyrillic_crl.pem # 243: Name: file:/<>/test/certs/goodcn1-key.pem # 244: Name: file:/<>/test/certs/nroot+anyEKU.pem # 245: Name: file:/<>/test/certs/ca-nonca.pem # 246: Name: file:/<>/test/certs/embeddedSCTs1.pem # 247: Name: file:/<>/test/certs/ca-name2.pem # 248: Name: file:/<>/test/certs/server-ecdsa-key.pem # 249: Name: file:/<>/test/certs/ee-cert-ec-named-explicit.pem # 250: Name: file:/<>/test/certs/fake-gp.pem # 251: Name: file:/<>/test/certs/pc2-cert.pem # 252: Name: file:/<>/test/certs/ee-key-8192.pem # 253: Name: file:/<>/test/certs/goodcn2-key.pem # 254: Name: file:/<>/test/certs/root-key.pem # 255: Name: file:/<>/test/certs/server-dsa-pubkey.pem # 256: Name: file:/<>/test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: file:/<>/test/certs/subinterCA-ss.pem # 258: Name: file:/<>/test/certs/croot-anyEKU.pem # 259: Name: file:/<>/test/certs/ee-expired.pem # 260: Name: file:/<>/test/certs/root-name2.pem # 261: Name: file:/<>/test/certs/ca-expired.pem # 262: Name: file:/<>/test/certs/bad-pc3-cert.pem # 263: Name: file:/<>/test/certs/roots.pem # 264: Name: file:/<>/test/certs/server-pss-restrict-key.pem # 265: Name: file:/<>/test/certs/badalt8-key.pem # 266: Name: file:/<>/test/certs/alt3-cert.pem # 267: Name: file:/<>/test/certs/root-key-768.pem # 268: Name: file:/<>/test/certs/sm2.pem # 269: Name: file:/<>/test/certs/cyrillic.utf8 # 270: Name: file:/<>/test/certs/ee-cert-1024.pem # 271: Name: file:/<>/test/certs/p256-server-cert.pem # 272: Name: file:/<>/test/certs/alt1-key.pem # 273: Name: file:/<>/test/certs/ca-key-ec-named.pem # 274: Name: file:/<>/test/certs/ee-ed25519.pem # 275: Name: file:/<>/test/certs/alt2-cert.pem # 276: Name: file:/<>/test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: file:/<>/test/certs/sm2-root.key # 278: Name: file:/<>/test/certs/server-pss-restrict-cert.pem # 279: Name: file:/<>/test/certs/rootCA.key # 280: Name: file:/<>/test/certs/root+serverAuth.pem # 281: Name: file:/<>/test/certs/ee-key-ec-explicit.pem # 282: Name: file:/<>/test/certs/badalt7-key.pem # 283: Name: file:/<>/test/certs/nroot+serverAuth.pem # 284: Name: file:/<>/test/certs/ncca1-cert.pem # 285: Name: file:/<>/test/certs/bad-pc4-key.pem # 286: Name: file:/<>/test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/certs' => 0 ok 202 A088D3F7:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 203 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0 ok 204 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0 ok 205 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0 ok 206 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0 ok 207 - Checking that -crls returns 1 object on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 208 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 209 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 210 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 211 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 212 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 213 ok 90-test_store_cases.t .............. # The results of this test will end up in test-runs/test_store_cases 1..2 # Total found: 0 ../../util/wrap.pl ../../apps/openssl storeutl -passin 'pass:invalidapass' ../../../test/recipes/90-test_store_cases_data/garbage-pkcs12.p12 2> garbage-pkcs12.stderr.txt => 1 ok 1 - checking that storeutl fails when given a garbage pkcs12 file ok 2 - checking that storeutl didn't ask for a passphrase ok 90-test_sysdefault.t ............... # The results of this test will end up in test-runs/test_sysdefault 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/wrap.pl ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok 90-test_threads.t .................. # The results of this test will end up in test-runs/test_threads 1..2 # Subtest: ../../test/threadstest 1..8 ok 1 - test_multi_default ok 2 - test_lock ok 3 - test_once ok 4 - test_thread_local ok 5 - test_atomic ok 6 - test_multi_load # Subtest: test_multi 1..6 ok 1 - iteration 1 # SKIP: @ ../test/threadstest.c:480 # FIPS not supported ok 2 - iteration 2 # skipped ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - test_multi ok 8 - test_lib_ctx_load_config ../../util/wrap.pl ../../test/threadstest -config /<>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0 ok 1 - running test_threads readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49. # Subtest: ../../test/threadstest_fips 1..1 ok 1 - test_fips_rand_leak ../../util/wrap.pl ../../test/threadstest_fips => 0 ok 2 - running test_threads_fips ok 90-test_time_offset.t .............. # The results of this test will end up in test-runs/test_time_offset 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/wrap.pl ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok 90-test_tls13ccs.t ................. # The results of this test will end up in test-runs/test_tls13ccs 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok 90-test_tls13encryption.t .......... # The results of this test will end up in test-runs/test_tls13encryption 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/wrap.pl ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok 90-test_tls13secrets.t ............. skipped: test_tls13secrets is not supported in this build 90-test_traceapi.t ................. # The results of this test will end up in test-runs/test_traceapi 1..1 # Subtest: ../../test/trace_api_test 1..1 ok 1 - test_trace_categories ../../util/wrap.pl ../../test/trace_api_test => 0 ok 1 - running trace_api_test ok 90-test_v3name.t ................... # The results of this test will end up in test-runs/test_v3name 1..1 # Subtest: ../../test/v3nametest 1..2 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:349 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:349 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:349 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:349 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:349 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:349 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ok 2 - test_GENERAL_NAME_cmp ../../util/wrap.pl ../../test/v3nametest => 0 ok 1 - running v3nametest ok 91-test_pkey_check.t ............... # The results of this test will end up in test-runs/test_pkey_check 1..9 Key is invalid A0A8E1F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1 ok 1 - ec_p256_bad_0.pem should fail validation Key is invalid A058ACF7:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1 ok 2 - ec_p256_bad_1.pem should fail validation Key is invalid A0C8A3F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1 ok 3 - sm2_bad_neg1.pem should fail validation Key is invalid A068E7F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1 ok 4 - sm2_bad_0.pem should fail validation Key is invalid A0987FF7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1 ok 5 - sm2_bad_1.pem should fail validation # Key is valid # -----BEGIN PRIVATE KEY----- # MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ # NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w # 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1 # V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko # 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx # Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC # AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd # vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy # XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1 # kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8 # kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT # e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc: # cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d: # aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6: # f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02: # a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e: # b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a: # 29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02: # b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc: # 43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91: # 5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15: # 98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb: # 43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b: # 01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc: # e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69: # f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd: # 79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53: # b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95: # 92 # public-key: # 34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b: # 0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e: # 6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba: # 84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea: # 2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1: # 42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df: # 05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c: # 0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb: # 6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56: # 5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94: # 17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c: # 65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62: # 06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97: # 1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0: # e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9: # 88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87: # 22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5: # 75 # P: # 00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0: # 06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d: # cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b: # 13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7: # c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96: # f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49: # d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52: # c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16: # 53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b: # 82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40: # e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12: # 93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57: # ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69: # dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71: # 5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1: # 85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae: # ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67: # 72:1b # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0 ok 6 - dhpkey.pem should pass validation Key is invalid A068C6F7:error:02000069:rsa routines:ossl_rsa_sp800_56b_check_public:modulus too large:../crypto/rsa/rsa_sp800_56b_check.c:293: ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/rsapub_17k.pem => 1 ok 7 - rsapub_17k.pem should fail validation Could not read key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der A0A880F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: A0A880F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1 ok 8 - dsapub_noparam.der should fail validation # Key is valid # -----BEGIN PUBLIC KEY----- # MIIBvzCCATQGByqGSM44BAEwggEnAoGBAIjbXpOVVciVNuagg26annKkghIIZFI4 # 4WdMomnV+I/oXyxHbZTBBBpW9xy/E1+yMjbp4GmX+VxyDj3WxUWxXllzL+miEkzD # 9Xz638VzIBhjFbMvk1/N4kS4bKVUd9yk7HfvYzAdnRphk0WI+RoDiDrBNPPxSoQD # CEWgvwgsLIDhAh0A6dbz1IQpQwGF4+Ca28x6OO+UfJJv3ggeZ++fNwKBgQCA9XKV # lRrTY8ALBxS0KbZjpaIXuUj5nr3i1lIDyP3ISksDF0ekyLtn6eK9VijX6Pm65Np+ # 4ic9Nr5WKLKhPaUSpLNRx1gDqo3sd92hYgiEUifzEuhLYfK/CsgFED+l2hDXtJUq # bISNSHVwI5lsyNXLu7HI1Fk8F5UO3LqsboFAngOBhAACgYATxFY89nEYcUhgHGgr # YDHhXBQfMKnTKYdvon4DN7WQ9ip+t4VUsLpTD1ZE9zrM2R/B04+8C6KGoViwyeER # kS4dxWOkX71x4X2DlNpYevcR53tNcTDqmMD7YKfDDmrb0lftMyfW8aESaiymVMys # DRjhKHBjdo0rZeSM8DAk3ctrXA== # -----END PUBLIC KEY----- # Public-Key: (1024 bit) # pub: # 13:c4:56:3c:f6:71:18:71:48:60:1c:68:2b:60:31: # e1:5c:14:1f:30:a9:d3:29:87:6f:a2:7e:03:37:b5: # 90:f6:2a:7e:b7:85:54:b0:ba:53:0f:56:44:f7:3a: # cc:d9:1f:c1:d3:8f:bc:0b:a2:86:a1:58:b0:c9:e1: # 11:91:2e:1d:c5:63:a4:5f:bd:71:e1:7d:83:94:da: # 58:7a:f7:11:e7:7b:4d:71:30:ea:98:c0:fb:60:a7: # c3:0e:6a:db:d2:57:ed:33:27:d6:f1:a1:12:6a:2c: # a6:54:cc:ac:0d:18:e1:28:70:63:76:8d:2b:65:e4: # 8c:f0:30:24:dd:cb:6b:5c # P: # 00:88:db:5e:93:95:55:c8:95:36:e6:a0:83:6e:9a: # 9e:72:a4:82:12:08:64:52:38:e1:67:4c:a2:69:d5: # f8:8f:e8:5f:2c:47:6d:94:c1:04:1a:56:f7:1c:bf: # 13:5f:b2:32:36:e9:e0:69:97:f9:5c:72:0e:3d:d6: # c5:45:b1:5e:59:73:2f:e9:a2:12:4c:c3:f5:7c:fa: # df:c5:73:20:18:63:15:b3:2f:93:5f:cd:e2:44:b8: # 6c:a5:54:77:dc:a4:ec:77:ef:63:30:1d:9d:1a:61: # 93:45:88:f9:1a:03:88:3a:c1:34:f3:f1:4a:84:03: # 08:45:a0:bf:08:2c:2c:80:e1 # Q: # 00:e9:d6:f3:d4:84:29:43:01:85:e3:e0:9a:db:cc: # 7a:38:ef:94:7c:92:6f:de:08:1e:67:ef:9f:37 # G: # 00:80:f5:72:95:95:1a:d3:63:c0:0b:07:14:b4:29: # b6:63:a5:a2:17:b9:48:f9:9e:bd:e2:d6:52:03:c8: # fd:c8:4a:4b:03:17:47:a4:c8:bb:67:e9:e2:bd:56: # 28:d7:e8:f9:ba:e4:da:7e:e2:27:3d:36:be:56:28: # b2:a1:3d:a5:12:a4:b3:51:c7:58:03:aa:8d:ec:77: # dd:a1:62:08:84:52:27:f3:12:e8:4b:61:f2:bf:0a: # c8:05:10:3f:a5:da:10:d7:b4:95:2a:6c:84:8d:48: # 75:70:23:99:6c:c8:d5:cb:bb:b1:c8:d4:59:3c:17: # 95:0e:dc:ba:ac:6e:81:40:9e ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub.pem => 0 ok 9 - dsapub.pem should pass validation ok 95-test_external_gost_engine.t ..... skipped: No external tests in this configuration 95-test_external_krb5.t ............ skipped: No external tests in this configuration 95-test_external_pyca.t ............ skipped: No external tests in this configuration 99-test_ecstress.t ................. # The results of this test will end up in test-runs/test_ecstress 1..1 ok 1 # skip Skipping EC stress test ok 99-test_fuzz_asn1.t ................ # The results of this test will end up in test-runs/test_fuzz_asn1 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1 ok 99-test_fuzz_asn1parse.t ........... # The results of this test will end up in test-runs/test_fuzz_asn1parse 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1parse ok 99-test_fuzz_bignum.t .............. # The results of this test will end up in test-runs/test_fuzz_bignum 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bignum ok 99-test_fuzz_bndiv.t ............... # The results of this test will end up in test-runs/test_fuzz_bndiv 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bndiv ok 99-test_fuzz_client.t .............. # The results of this test will end up in test-runs/test_fuzz_client 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/client ok 99-test_fuzz_cmp.t ................. # The results of this test will end up in test-runs/test_fuzz_cmp 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cmp ok 99-test_fuzz_cms.t ................. # The results of this test will end up in test-runs/test_fuzz_cms 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cms ok 99-test_fuzz_conf.t ................ # The results of this test will end up in test-runs/test_fuzz_conf 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/conf ok 99-test_fuzz_crl.t ................. # The results of this test will end up in test-runs/test_fuzz_crl 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/crl ok 99-test_fuzz_ct.t .................. # The results of this test will end up in test-runs/test_fuzz_ct 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/ct ok 99-test_fuzz_server.t .............. # The results of this test will end up in test-runs/test_fuzz_server 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/server ok 99-test_fuzz_x509.t ................ # The results of this test will end up in test-runs/test_fuzz_x509 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/x509 ok All tests successful. Files=254, Tests=2938, 947 wallclock secs ( 6.52 usr 1.46 sys + 851.66 cusr 92.56 csys = 952.20 CPU) Result: PASS make[4]: Leaving directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' /usr/bin/make -C build_shared test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_shared' "/usr/bin/make" depend && "/usr/bin/make" _tests make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' "/usr/bin/make" run_tests make[4]: Entering directory '/<>/build_shared' ( SRCTOP=.. \ BLDTOP=. \ PERL="/usr/bin/perl" \ FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \ EXE_EXT= \ /usr/bin/perl ../test/run_tests.pl ) 00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build Files=1, Tests=0, 1 wallclock secs ( 0.00 usr 0.02 sys + 0.36 cusr 0.02 csys = 0.40 CPU) Result: NOTESTS 01-test_abort.t .................... # The results of this test will end up in test-runs/test_abort 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/wrap.pl ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok 01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build 01-test_sanity.t ................... # The results of this test will end up in test-runs/test_sanity 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/wrap.pl ../../test/sanitytest => 0 ok 1 - running sanitytest ok 01-test_symbol_presence.t .......... # The results of this test will end up in test-runs/test_symbol_presence 1..4 # NOTE: developer test! It's possible that it won't run on your # platform, and that's perfectly fine. This is mainly for developers # on Unix to check that our shared libraries are consistent with the # ordinals (util/*.num in the source tree), something that should be # good enough a check for the other platforms as well. ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libcrypto.num --name crypto --OS linux' => 0 # Number of lines in @nm_lines before massaging: 5513 # Number of lines in @def_lines before massaging: 5373 # Number of lines in @nm_lines after massaging: 5360 # Number of lines in @def_lines after massaging: 5360 ok 2 - check that there are no missing symbols in libcrypto.so.3 ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libssl.num --name ssl --OS linux' => 0 # Number of lines in @nm_lines before massaging: 1041 # Number of lines in @def_lines before massaging: 522 # Number of lines in @nm_lines after massaging: 518 # Number of lines in @def_lines after massaging: 518 ok 4 - check that there are no missing symbols in libssl.so.3 ok 01-test_test.t ..................... # The results of this test will end up in test-runs/test_test 1..1 # Subtest: ../../test/test_test 1..23 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0xffb7910f # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0xffb7910f] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0xffb7910f] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0xffb7910f] compared to [0xffb79110] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0xffb79110] compared to [0xffb79110] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output # SKIP: @ ../test/test_test.c:536 # skip test ok 21 - test_skip_one # skipped # SKIP: @ ../test/test_test.c:550 ok 22 - test_skip_null # skipped # Subtest: test_skip_many 1..3 # SKIP: @ ../test/test_test.c:541 # skip tests: 0 ok 5 - iteration 1 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 1 ok 6 - iteration 2 # skipped # SKIP: @ ../test/test_test.c:541 # skip tests: 2 ok 7 - iteration 3 # skipped ok 23 - test_skip_many # skipped ../../util/wrap.pl ../../test/test_test => 0 ok 1 - running test_test ok 02-test_errstr.t ................... # The results of this test will end up in test-runs/test_errstr 1..137 ../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0 ok 1 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0 ok 2 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0 ok 3 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0 ok 4 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0 ok 5 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0 ok 6 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0 ok 7 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0 ok 8 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 9 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0 ok 10 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0 ok 11 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 12 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0 ok 13 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0 ok 14 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0 ok 15 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0 ok 16 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0 ok 17 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0 ok 18 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0 ok 19 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0 ok 20 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 21 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0 ok 22 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0 ok 23 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0 ok 24 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0 ok 25 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0 ok 26 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0 ok 27 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0 ok 28 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0 ok 29 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0 ok 30 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0 ok 31 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0 ok 32 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0 ok 33 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0 ok 34 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0 ok 35 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0 ok 36 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0 ok 37 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0 ok 38 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0 ok 39 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0 ok 40 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0 ok 41 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0 ok 42 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0 ok 43 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0 ok 44 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0 ok 45 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0 ok 46 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0 ok 47 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0 ok 48 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0 ok 49 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0 ok 50 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0 ok 51 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0 ok 52 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0 ok 53 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0 ok 54 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0 ok 55 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0 ok 56 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0 ok 57 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0 ok 58 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0 ok 59 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0 ok 60 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0 ok 61 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0 ok 62 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0 ok 63 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0 ok 64 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0 ok 65 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0 ok 66 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0 ok 67 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0 ok 68 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0 ok 69 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0 ok 70 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0 ok 71 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0 ok 72 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0 ok 73 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0 ok 74 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0 ok 75 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0 ok 76 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0 ok 77 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0 ok 78 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0 ok 79 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0 ok 80 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0 ok 81 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0 ok 82 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0 ok 83 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0 ok 84 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0 ok 85 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0 ok 86 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0 ok 87 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0 ok 88 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0 ok 89 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0 ok 90 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0 ok 91 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0 ok 92 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0 ok 93 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0 ok 94 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0 ok 95 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0 ok 96 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0 ok 97 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0 ok 98 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0 ok 99 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0 ok 100 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0 ok 101 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0 ok 102 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0 ok 103 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0 ok 104 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0 ok 105 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0 ok 106 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0 ok 107 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0 ok 108 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0 ok 109 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0 ok 110 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0 ok 111 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0 ok 112 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0 ok 113 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0 ok 114 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0 ok 115 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0 ok 116 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0 ok 117 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0 ok 118 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0 ok 119 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0 ok 120 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0 ok 121 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0 ok 122 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0 ok 123 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0 ok 124 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0 ok 125 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0 ok 126 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0 ok 127 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0 ok 128 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0 ok 129 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0 ok 130 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0 ok 131 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0 ok 132 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' ) ../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0 ok 133 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' ) ../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0 ok 134 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' ) ../../util/wrap.pl ../../apps/openssl errstr 800100 => 0 ok 135 - match 'reason(256)' (800100) with 'reason(256)' ../../util/wrap.pl ../../apps/openssl errstr 800000 => 0 ok 136 - match 'unknown library' (800000) with 'unknown library' ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace' ok 02-test_internal_context.t ......... # The results of this test will end up in test-runs/test_internal_context 1..1 # Subtest: ../../test/context_internal_test 1..3 ok 1 - test_app_context ok 2 - test_def_context ok 3 - test_set0_default ../../util/wrap.pl ../../test/context_internal_test => 0 ok 1 - running context_internal_test ok 02-test_internal_ctype.t ........... # The results of this test will end up in test-runs/test_internal_ctype 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 257 - iteration 1 ok 258 - iteration 2 ok 259 - iteration 3 ok 260 - iteration 4 ok 261 - iteration 5 ok 262 - iteration 6 ok 263 - iteration 7 ok 264 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 265 - iteration 1 ok 266 - iteration 2 ok 267 - iteration 3 ok 268 - iteration 4 ok 269 - iteration 5 ok 270 - iteration 6 ok 271 - iteration 7 ok 272 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/wrap.pl ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok 02-test_internal_exts.t ............ # The results of this test will end up in test-runs/test_internal_exts 1..1 # Subtest: ../../test/ext_internal_test 1..1 ok 1 - test_extension_list ../../util/wrap.pl ../../test/ext_internal_test => 0 ok 1 - running ext_internal_test ok 02-test_internal_keymgmt.t ......... # The results of this test will end up in test-runs/test_internal_keymgmt 1..1 # Subtest: ../../test/keymgmt_internal_test 1..2 # Subtest: test_pass_key 1..1 ok 1 - iteration 1 ok 1 - test_pass_key # Subtest: test_evp_pkey_export_to_provider 1..3 ok 2 - iteration 1 ok 3 - iteration 2 ok 4 - iteration 3 ok 2 - test_evp_pkey_export_to_provider ../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0 ok 1 - running test_internal_keymgmt ok 02-test_internal_provider.t ........ # The results of this test will end up in test-runs/test_internal_provider 1..1 # Subtest: ../../test/provider_internal_test 1..4 # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.14, greetings from p_test_builtin! # ok 1 - test_builtin_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL 3.0.14, greetings from p_test! # ok 2 - test_loaded_provider # INFO: @ ../test/provider_internal_test.c:36 # Got this greeting: Hello OpenSSL, greetings from Test Provider # ok 3 - test_configured_provider ok 4 - test_cache_flushes ../../util/wrap.pl ../../test/provider_internal_test => 0 ok 1 - running provider_internal_test ok 02-test_lhash.t .................... # The results of this test will end up in test-runs/test_lhash 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:213 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:233 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 0 # num_expand_reallocs = 0 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 0 # num_comp_calls = 0 # num_insert = 0 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 0 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/wrap.pl ../../test/lhash_test => 0 ok 1 - running lhash_test ok 02-test_localetest.t ............... # The results of this test will end up in test-runs/test_locale 1..3 ../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0 ok 1 - running evp_pkey_ctx_new_from_name without explicit context init # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 2 - running localetest # Case-insensitive comparison via strcasecmp in current locale succeeded # 1..0 # Skipped: ../../test/localetest ../../util/wrap.pl ../../test/localetest => 0 ok 3 - running localetest with Turkish locale ok 02-test_ordinals.t ................. # The results of this test will end up in test-runs/test_ordinals 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok 02-test_sparse_array.t ............. # The results of this test will end up in test-runs/test_sparse_array 1..1 # Subtest: ../../test/sparse_array_test 1..3 ok 1 - test_sparse_array ok 2 - test_sparse_array_num ok 3 - test_sparse_array_doall ../../util/wrap.pl ../../test/sparse_array_test => 0 ok 1 - running sparse_array_test ok 02-test_stack.t .................... # The results of this test will end up in test-runs/test_stack 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/wrap.pl ../../test/stack_test => 0 ok 1 - running stack_test ok 03-test_exdata.t ................... # The results of this test will end up in test-runs/test_exdata 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/wrap.pl ../../test/exdatatest => 0 ok 1 - running exdatatest ok 03-test_fipsinstall.t .............. skipped: Test only supported in a fips build 03-test_internal_asn1.t ............ # The results of this test will end up in test-runs/test_internal_asn1 1..1 # Subtest: ../../test/asn1_internal_test 1..4 # INFO: @ ../test/asn1_internal_test.c:50 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:103 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ok 3 - test_empty_nonoptional_content ok 4 - test_unicode_range ../../util/wrap.pl ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok 03-test_internal_asn1_dsa.t ........ # The results of this test will end up in test-runs/test_internal_asn1_dsa 1..1 # Subtest: ../../test/asn1_dsa_internal_test 1..1 ok 1 - test_decode ../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0 ok 1 - running asn1_dsa_internal_test ok 03-test_internal_bn.t .............. # The results of this test will end up in test-runs/test_internal_bn 1..1 # Subtest: ../../test/bn_internal_test 1..3 ok 1 - test_is_prime_enhanced # Subtest: test_is_composite_enhanced 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 2 - test_is_composite_enhanced ok 3 - test_bn_small_factors ../../util/wrap.pl ../../test/bn_internal_test => 0 ok 1 - running bn_internal_test ok 03-test_internal_chacha.t .......... # The results of this test will end up in test-runs/test_internal_chacha 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/wrap.pl ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok 03-test_internal_curve448.t ........ # The results of this test will end up in test-runs/test_internal_curve448 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/wrap.pl ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok 03-test_internal_ec.t .............. # The results of this test will end up in test-runs/test_internal_ec 1..1 # Subtest: ../../test/ec_internal_test 1..7 # INFO: @ ../test/ec_internal_test.c:144 # Testing EC_GFp_simple_method() # ok 1 - field_tests_ecp_simple # INFO: @ ../test/ec_internal_test.c:152 # Testing EC_GFp_mont_method() # ok 2 - field_tests_ecp_mont # INFO: @ ../test/ec_internal_test.c:161 # Testing EC_GF2m_simple_method() # ok 3 - field_tests_ec2_simple # Subtest: field_tests_default 1..82 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r1 # ok 1 - iteration 1 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp112r2 # ok 2 - iteration 2 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r1 # ok 3 - iteration 3 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp128r2 # ok 4 - iteration 4 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160k1 # ok 5 - iteration 5 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r1 # ok 6 - iteration 6 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp160r2 # ok 7 - iteration 7 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp192k1 # ok 8 - iteration 8 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224k1 # ok 9 - iteration 9 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp224r1 # ok 10 - iteration 10 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp256k1 # ok 11 - iteration 11 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp384r1 # ok 12 - iteration 12 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve secp521r1 # ok 13 - iteration 13 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v1 # ok 14 - iteration 14 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v2 # ok 15 - iteration 15 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime192v3 # ok 16 - iteration 16 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v1 # ok 17 - iteration 17 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v2 # ok 18 - iteration 18 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime239v3 # ok 19 - iteration 19 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve prime256v1 # ok 20 - iteration 20 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r1 # ok 21 - iteration 21 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect113r2 # ok 22 - iteration 22 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r1 # ok 23 - iteration 23 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect131r2 # ok 24 - iteration 24 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163k1 # ok 25 - iteration 25 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r1 # ok 26 - iteration 26 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect163r2 # ok 27 - iteration 27 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r1 # ok 28 - iteration 28 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect193r2 # ok 29 - iteration 29 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233k1 # ok 30 - iteration 30 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect233r1 # ok 31 - iteration 31 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect239k1 # ok 32 - iteration 32 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283k1 # ok 33 - iteration 33 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect283r1 # ok 34 - iteration 34 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409k1 # ok 35 - iteration 35 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect409r1 # ok 36 - iteration 36 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571k1 # ok 37 - iteration 37 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve sect571r1 # ok 38 - iteration 38 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v1 # ok 39 - iteration 39 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v2 # ok 40 - iteration 40 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb163v3 # ok 41 - iteration 41 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb176v1 # ok 42 - iteration 42 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v1 # ok 43 - iteration 43 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v2 # ok 44 - iteration 44 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb191v3 # ok 45 - iteration 45 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb208w1 # ok 46 - iteration 46 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v1 # ok 47 - iteration 47 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v2 # ok 48 - iteration 48 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb239v3 # ok 49 - iteration 49 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb272w1 # ok 50 - iteration 50 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb304w1 # ok 51 - iteration 51 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb359v1 # ok 52 - iteration 52 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2pnb368w1 # ok 53 - iteration 53 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve c2tnb431r1 # ok 54 - iteration 54 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls1 # ok 55 - iteration 55 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls3 # ok 56 - iteration 56 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls4 # ok 57 - iteration 57 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls5 # ok 58 - iteration 58 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls6 # ok 59 - iteration 59 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls7 # ok 60 - iteration 60 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls8 # ok 61 - iteration 61 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls9 # ok 62 - iteration 62 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls10 # ok 63 - iteration 63 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls11 # ok 64 - iteration 64 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve wap-wsg-idm-ecid-wtls12 # ok 65 - iteration 65 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-3 # ok 66 - iteration 66 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve Oakley-EC2N-4 # ok 67 - iteration 67 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160r1 # ok 68 - iteration 68 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP160t1 # ok 69 - iteration 69 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192r1 # ok 70 - iteration 70 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP192t1 # ok 71 - iteration 71 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224r1 # ok 72 - iteration 72 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP224t1 # ok 73 - iteration 73 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256r1 # ok 74 - iteration 74 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP256t1 # ok 75 - iteration 75 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320r1 # ok 76 - iteration 76 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP320t1 # ok 77 - iteration 77 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384r1 # ok 78 - iteration 78 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP384t1 # ok 79 - iteration 79 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512r1 # ok 80 - iteration 80 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve brainpoolP512t1 # ok 81 - iteration 81 # INFO: @ ../test/ec_internal_test.c:175 # Testing curve SM2 # ok 82 - iteration 82 ok 4 - field_tests_default ok 5 - set_private_key ok 6 - decoded_flag_test # Subtest: ecpkparams_i2d2i_test 1..82 ok 83 - iteration 1 ok 84 - iteration 2 ok 85 - iteration 3 ok 86 - iteration 4 ok 87 - iteration 5 ok 88 - iteration 6 ok 89 - iteration 7 ok 90 - iteration 8 ok 91 - iteration 9 ok 92 - iteration 10 ok 93 - iteration 11 ok 94 - iteration 12 ok 95 - iteration 13 ok 96 - iteration 14 ok 97 - iteration 15 ok 98 - iteration 16 ok 99 - iteration 17 ok 100 - iteration 18 ok 101 - iteration 19 ok 102 - iteration 20 ok 103 - iteration 21 ok 104 - iteration 22 ok 105 - iteration 23 ok 106 - iteration 24 ok 107 - iteration 25 ok 108 - iteration 26 ok 109 - iteration 27 ok 110 - iteration 28 ok 111 - iteration 29 ok 112 - iteration 30 ok 113 - iteration 31 ok 114 - iteration 32 ok 115 - iteration 33 ok 116 - iteration 34 ok 117 - iteration 35 ok 118 - iteration 36 ok 119 - iteration 37 ok 120 - iteration 38 ok 121 - iteration 39 ok 122 - iteration 40 ok 123 - iteration 41 ok 124 - iteration 42 ok 125 - iteration 43 ok 126 - iteration 44 ok 127 - iteration 45 ok 128 - iteration 46 ok 129 - iteration 47 ok 130 - iteration 48 ok 131 - iteration 49 ok 132 - iteration 50 ok 133 - iteration 51 ok 134 - iteration 52 ok 135 - iteration 53 ok 136 - iteration 54 ok 137 - iteration 55 ok 138 - iteration 56 ok 139 - iteration 57 ok 140 - iteration 58 ok 141 - iteration 59 ok 142 - iteration 60 ok 143 - iteration 61 ok 144 - iteration 62 ok 145 - iteration 63 ok 146 - iteration 64 ok 147 - iteration 65 ok 148 - iteration 66 ok 149 - iteration 67 ok 150 - iteration 68 ok 151 - iteration 69 ok 152 - iteration 70 ok 153 - iteration 71 ok 154 - iteration 72 ok 155 - iteration 73 ok 156 - iteration 74 ok 157 - iteration 75 ok 158 - iteration 76 ok 159 - iteration 77 ok 160 - iteration 78 ok 161 - iteration 79 ok 162 - iteration 80 ok 163 - iteration 81 ok 164 - iteration 82 ok 7 - ecpkparams_i2d2i_test ../../util/wrap.pl ../../test/ec_internal_test => 0 ok 1 - running ec_internal_test ok 03-test_internal_ffc.t ............. # The results of this test will end up in test-runs/test_internal_ffc 1..1 # Subtest: ../../test/ffc_internal_test 1..9 ok 1 - ffc_params_validate_pq_test ok 2 - ffc_params_validate_g_unverified_test ok 3 - ffc_params_gen_test # prime P: # 00:95:b1:06:93:be:db:88:70:7f:c2:ee:08:11:df: # 47:1b:2c:7f:0a:3b:ff:0b:e3:07:94:06:0e:7d:eb: # 74:88:d6:f9:84:32:82:af:59:ba:a2:a7:ea:9a:1a: # 9a:57:e3:26:b6:14:a3:67:98:5e:3d:7c:00:72:f8: # 27:02:a9:50:d1:7c:0c:06:4e:a4:6d:75:3c:73:c2: # c4:f7:bf:9f:52:0e:b2:d9:18:e7:ca:ca:4f:b9:e2: # 0a:5a:3d:4d:46:a1:6a:9b:24:85:ab:34:e1:bc:8f: # e5:72:73:c8:52:2e:0c:ff:de:f1:10:3a:50:ed:e0: # 2c:bc:c7:40:79:57:b0:e1:be:ad:3d:8a:71:99:e4: # 5f:28:9d:1d:6c:2f:10:2d:74:94:d6:b2:12:3a:d5: # 47:c7:bf:08:19:09:90:91:d3:8a:aa:a3:61:4e:81: # dd:70:bb:3c:2d:57:7a:08:11:a9:e1:0d:6c:37:09: # 96:8e:b3:77:f7:53:f3:db:f4:fd:4b:7e:90:aa:fb: # 2f:04:7b:56:c9:cb:ce:34:45:d1:42:38:8f:73:11: # 37:4e:3a:2b:2a:ef:43:90:43:34:c7:27:7f:bc:11: # 16:ca:6e:0e:45:34:79:ad:36:d5:76:36:86:f2:b3: # 54:fc:54:77:41:c8:61:90:17:a3:5a:a0:b7:47:55: # c9:85 # generator G: # 00:8c:0b:cb:5a:20:ab:48:1f:94:4a:47:db:4a:e7: # 60:b2:fa:d4:ab:1e:65:a0:be:5e:4b:bc:16:07:c1: # 75:b6:57:c9:e3:8d:c4:54:c1:ad:cb:33:3f:80:53: # f0:0d:7f:8d:91:ab:ac:c9:57:a8:c2:08:26:3d:b4: # 25:28:a3:c3:9b:37:bb:59:91:8e:be:7c:a7:54:31: # 1a:65:92:78:bc:b4:5e:ea:a8:89:8c:14:c5:4d:a2: # f1:80:f4:26:67:ae:82:46:f2:6f:47:db:77:cc:53: # b1:4d:eb:ef:7b:c5:fb:2e:e7:01:1c:2e:19:74:8b: # 2d:a6:c6:68:ed:4b:2c:b7:33:07:54:89:4e:a4:53: # e5:08:ad:11:3f:ec:24:03:1f:c8:70:cb:a6:e0:e5: # 61:9e:bc:04:8e:54:b8:61:33:0e:96:4a:6d:d4:f7: # 62:86:75:41:7c:33:21:8d:6f:ce:d3:67:03:37:46: # 71:37:73:fc:31:c6:2a:3b:a2:31:b3:5d:d7:bc:cc: # 36:16:e7:d6:fa:8a:e0:f5:b2:ac:7f:77:86:d7:7d: # 2e:79:c9:7c:73:ab:e8:22:92:6a:31:ee:51:1b:e7: # 19:28:39:d5:74:13:55:4d:27:cd:2f:2e:4a:c7:32: # d0:35:8c:27:7c:ed:0f:5b:78:29:9e:9b:c4:50:00: # 3e:d5 # subgroup order Q: # 00:8e:e1:62:8b:3e:cd:47:89:82:66:73:5c:95:ac: # 47:cb:f4:1c:02:eb:a4:e7:8a:aa:7b:de:a8:b4:e9: # 6e:28:2b # seed: # c0:8e:4e:aa:63:14:8c:ae:a6:0f:3e:08:8e:50:d5: # aa:25:db:cf:77:81:42:d1:43:f6:e2:b1:30:7c:82: # af:41 # counter: 250 ok 4 - ffc_params_gen_canonicalg_test # prime P: # 00:a9:b0:0c:78:b8:48:c7:c2:9e:96:5a:b8:eb:58: # 8a:9e:51:e6:46:e6:24:c0:47:b7:da:57:74:02:79: # 00:45:e1:05:cf:bf:ea:fc:95:53:de:bd:6a:57:0f: # 93:5f:d5:6b:bb:51:98:79:7e:d4:83:82:d5:f3:1e: # d9:5e:b6:53:2e:e7:f3:ae:7e:da:a5:ea:69:2d:55: # 87:be:37:67:99:2e:47:e5:46:dc:6b:ff:32:83:f5: # b6:fd:69:cc:06:a7:62:37:49:53:93:4b:49:82:f2: # 49:7b:7f:e7:33:12:79:ea:ab:3c:99:02:d7:f5:8a: # 6f:10:7d:83:54:ce:b2:65:11 # generator G: # 5c:6f:09:bf:80:b2:ff:31:aa:54:3b:a1:3c:b2:a0: # b0:b4:7d:3d:cc:2c:c0:1b:e6:00:40:9a:c4:49:b2: # 87:cf:78:fd:29:11:38:87:40:59:92:7a:c8:e1:4b: # 6f:72:75:11:58:8d:38:49:d1:fd:16:e3:2c:e9:86: # 0f:2a:46:0d:45:46:fe:68:ba:97:65:74:a7:9c:a2: # d2:40:9c:ed:47:b8:5c:a8:21:9f:b7:6a:57:2c:85: # 13:c6:db:ed:56:41:57:0b:db:20:58:f7:17:d3:36: # 6c:92:d7:20:ea:f5:6e:ce:1b:bd:7e:5a:0f:2d:c5: # 34:74:18:8f:c4:32:dd:fd # subgroup order Q: # 00:c4:cd:5d:75:14:f5:b1:2c:98:07:00:72:a7:39: # e2:be:00:fc:6b:27 # seed: # b7:95:df:eb:c5:b3:0c:c1:bd:7d:3f:f5:f4:26:99: # 51:61:47:f3:53 # counter: 248 ok 5 - ffc_params_fips186_2_gen_validate_test ok 6 - ffc_public_validate_test ok 7 - ffc_private_validate_test # Subtest: ffc_private_gen_test 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - ffc_private_gen_test ok 9 - ffc_params_copy_test ../../util/wrap.pl ../../test/ffc_internal_test => 0 ok 1 - running ffc_internal_test ok 03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build 03-test_internal_modes.t ........... # The results of this test will end up in test-runs/test_internal_modes 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_17 ok 7 - iteration 1 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_31 ok 8 - iteration 2 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_32 ok 9 - iteration 3 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_47 ok 10 - iteration 4 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_48 ok 11 - iteration 5 # INFO: @ ../test/modes_internal_test.c:197 # aes_cts128_nist_vector_64 ok 12 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 13 - iteration 1 ok 14 - iteration 2 ok 15 - iteration 3 ok 16 - iteration 4 ok 17 - iteration 5 ok 18 - iteration 6 ok 19 - iteration 7 ok 20 - iteration 8 ok 21 - iteration 9 ok 22 - iteration 10 ok 23 - iteration 11 ok 24 - iteration 12 ok 25 - iteration 13 ok 26 - iteration 14 ok 27 - iteration 15 ok 28 - iteration 16 ok 29 - iteration 17 ok 30 - iteration 18 ok 31 - iteration 19 ok 32 - iteration 20 ok 3 - test_gcm128 ../../util/wrap.pl ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok 03-test_internal_namemap.t ......... # The results of this test will end up in test-runs/test_internal_namemap 1..1 # Subtest: ../../test/namemap_internal_test 1..7 ok 1 - test_namemap_empty ok 2 - test_namemap_independent ok 3 - test_namemap_stored ok 4 - test_digestbyname ok 5 - test_cipherbyname ok 6 - test_digest_is_a ok 7 - test_cipher_is_a ../../util/wrap.pl ../../test/namemap_internal_test => 0 ok 1 - running namemap_internal_test ok 03-test_internal_poly1305.t ........ # The results of this test will end up in test-runs/test_internal_poly1305 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/wrap.pl ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok 03-test_internal_rsa_sp800_56b.t ... # The results of this test will end up in test-runs/test_internal_rsa_sp800_56b 1..1 # Subtest: ../../test/rsa_sp800_56b_test 1..10 ok 1 - test_check_public_exponent ok 2 - test_check_prime_factor_range ok 3 - test_check_prime_factor ok 4 - test_check_private_exponent ok 5 - test_check_crt_components ok 6 - test_check_private_key ok 7 - test_check_public_key ok 8 - test_invalid_keypair ok 9 - test_pq_diff # Subtest: test_sp80056b_keygen 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_sp80056b_keygen ../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0 ok 1 - running rsa_sp800_56b_test ok 03-test_internal_siphash.t ......... # The results of this test will end up in test-runs/test_internal_siphash 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/wrap.pl ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok 03-test_internal_sm2.t ............. # The results of this test will end up in test-runs/test_internal_sm2 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/wrap.pl ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok 03-test_internal_sm3.t ............. # The results of this test will end up in test-runs/test_internal_sm3 1..1 # Subtest: ../../test/sm3_internal_test 1..1 ok 1 - test_sm3 ../../util/wrap.pl ../../test/sm3_internal_test => 0 ok 1 - running sm3_internal_test ok 03-test_internal_sm4.t ............. # The results of this test will end up in test-runs/test_internal_sm4 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/wrap.pl ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok 03-test_internal_ssl_cert_table.t .. # The results of this test will end up in test-runs/test_internal_ssl_cert_table 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok 03-test_internal_x509.t ............ # The results of this test will end up in test-runs/test_internal_x509 1..1 # Subtest: ../../test/x509_internal_test 1..2 ok 1 - test_standard_exts # Subtest: test_a2i_ipaddress 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 2 - test_a2i_ipaddress ../../util/wrap.pl ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok 03-test_params_api.t ............... # The results of this test will end up in test-runs/test_params_api 1..1 # Subtest: ../../test/params_api_test 1..15 # Subtest: test_param_int 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_param_int # Subtest: test_param_long 1..14 ok 15 - iteration 1 ok 16 - iteration 2 ok 17 - iteration 3 ok 18 - iteration 4 ok 19 - iteration 5 ok 20 - iteration 6 ok 21 - iteration 7 ok 22 - iteration 8 ok 23 - iteration 9 ok 24 - iteration 10 ok 25 - iteration 11 ok 26 - iteration 12 ok 27 - iteration 13 ok 28 - iteration 14 ok 2 - test_param_long # Subtest: test_param_uint 1..14 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 39 - iteration 11 ok 40 - iteration 12 ok 41 - iteration 13 ok 42 - iteration 14 ok 3 - test_param_uint # Subtest: test_param_ulong 1..14 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 51 - iteration 9 ok 52 - iteration 10 ok 53 - iteration 11 ok 54 - iteration 12 ok 55 - iteration 13 ok 56 - iteration 14 ok 4 - test_param_ulong # Subtest: test_param_int32 1..14 ok 57 - iteration 1 ok 58 - iteration 2 ok 59 - iteration 3 ok 60 - iteration 4 ok 61 - iteration 5 ok 62 - iteration 6 ok 63 - iteration 7 ok 64 - iteration 8 ok 65 - iteration 9 ok 66 - iteration 10 ok 67 - iteration 11 ok 68 - iteration 12 ok 69 - iteration 13 ok 70 - iteration 14 ok 5 - test_param_int32 # Subtest: test_param_uint32 1..14 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 75 - iteration 5 ok 76 - iteration 6 ok 77 - iteration 7 ok 78 - iteration 8 ok 79 - iteration 9 ok 80 - iteration 10 ok 81 - iteration 11 ok 82 - iteration 12 ok 83 - iteration 13 ok 84 - iteration 14 ok 6 - test_param_uint32 # Subtest: test_param_size_t 1..14 ok 85 - iteration 1 ok 86 - iteration 2 ok 87 - iteration 3 ok 88 - iteration 4 ok 89 - iteration 5 ok 90 - iteration 6 ok 91 - iteration 7 ok 92 - iteration 8 ok 93 - iteration 9 ok 94 - iteration 10 ok 95 - iteration 11 ok 96 - iteration 12 ok 97 - iteration 13 ok 98 - iteration 14 ok 7 - test_param_size_t # Subtest: test_param_time_t 1..14 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 110 - iteration 12 ok 111 - iteration 13 ok 112 - iteration 14 ok 8 - test_param_time_t # Subtest: test_param_int64 1..14 ok 113 - iteration 1 ok 114 - iteration 2 ok 115 - iteration 3 ok 116 - iteration 4 ok 117 - iteration 5 ok 118 - iteration 6 ok 119 - iteration 7 ok 120 - iteration 8 ok 121 - iteration 9 ok 122 - iteration 10 ok 123 - iteration 11 ok 124 - iteration 12 ok 125 - iteration 13 ok 126 - iteration 14 ok 9 - test_param_int64 # Subtest: test_param_uint64 1..14 ok 127 - iteration 1 ok 128 - iteration 2 ok 129 - iteration 3 ok 130 - iteration 4 ok 131 - iteration 5 ok 132 - iteration 6 ok 133 - iteration 7 ok 134 - iteration 8 ok 135 - iteration 9 ok 136 - iteration 10 ok 137 - iteration 11 ok 138 - iteration 12 ok 139 - iteration 13 ok 140 - iteration 14 ok 10 - test_param_uint64 # Subtest: test_param_bignum 1..14 ok 141 - iteration 1 ok 142 - iteration 2 ok 143 - iteration 3 ok 144 - iteration 4 ok 145 - iteration 5 ok 146 - iteration 6 ok 147 - iteration 7 ok 148 - iteration 8 ok 149 - iteration 9 ok 150 - iteration 10 ok 151 - iteration 11 ok 152 - iteration 12 ok 153 - iteration 13 ok 154 - iteration 14 ok 11 - test_param_bignum ok 12 - test_param_real # Subtest: test_param_construct 1..4 ok 155 - iteration 1 ok 156 - iteration 2 ok 157 - iteration 3 ok 158 - iteration 4 ok 13 - test_param_construct ok 14 - test_param_modified ok 15 - test_param_copy_null ../../util/wrap.pl ../../test/params_api_test => 0 ok 1 - running params_api_test ok 03-test_property.t ................. # The results of this test will end up in test-runs/test_property 1..2 # Subtest: ../../test/property_test 1..12 ok 1 - test_property_string ok 2 - test_property_query_value_create # Subtest: test_property_parse 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 3 - test_property_parse # Subtest: test_property_parse_error 1..17 ok 35 - iteration 1 ok 36 - iteration 2 ok 37 - iteration 3 ok 38 - iteration 4 ok 39 - iteration 5 ok 40 - iteration 6 ok 41 - iteration 7 ok 42 - iteration 8 ok 43 - iteration 9 ok 44 - iteration 10 ok 45 - iteration 11 ok 46 - iteration 12 ok 47 - iteration 13 ok 48 - iteration 14 ok 49 - iteration 15 ok 50 - iteration 16 ok 51 - iteration 17 ok 4 - test_property_parse_error # Subtest: test_property_merge 1..14 ok 52 - iteration 1 ok 53 - iteration 2 ok 54 - iteration 3 ok 55 - iteration 4 ok 56 - iteration 5 ok 57 - iteration 6 ok 58 - iteration 7 ok 59 - iteration 8 ok 60 - iteration 9 ok 61 - iteration 10 ok 62 - iteration 11 ok 63 - iteration 12 ok 64 - iteration 13 ok 65 - iteration 14 ok 5 - test_property_merge ok 6 - test_property_defn_cache # Subtest: test_definition_compares 1..11 ok 66 - iteration 1 ok 67 - iteration 2 ok 68 - iteration 3 ok 69 - iteration 4 ok 70 - iteration 5 ok 71 - iteration 6 ok 72 - iteration 7 ok 73 - iteration 8 ok 74 - iteration 9 ok 75 - iteration 10 ok 76 - iteration 11 ok 7 - test_definition_compares ok 8 - test_register_deregister ok 9 - test_property ok 10 - test_query_cache_stochastic ok 11 - test_fips_mode # Subtest: test_property_list_to_string 1..20 ok 77 - iteration 1 ok 78 - iteration 2 ok 79 - iteration 3 ok 80 - iteration 4 ok 81 - iteration 5 ok 82 - iteration 6 ok 83 - iteration 7 ok 84 - iteration 8 ok 85 - iteration 9 ok 86 - iteration 10 ok 87 - iteration 11 ok 88 - iteration 12 ok 89 - iteration 13 ok 90 - iteration 14 ok 91 - iteration 15 ok 92 - iteration 16 ok 93 - iteration 17 ok 94 - iteration 18 ok 95 - iteration 19 ok 96 - iteration 20 ok 12 - test_property_list_to_string ../../util/wrap.pl ../../test/property_test => 0 ok 1 - running property_test # Subtest: ../../test/user_property_test 1..1 # Subtest: test_default_props_and_providers 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_default_props_and_providers ../../util/wrap.pl ../../test/user_property_test => 0 ok 2 - running user_property_test ok 03-test_ui.t ....................... # The results of this test will end up in test-runs/test_ui 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/wrap.pl ../../test/uitest => 0 ok 1 - running uitest ok 04-test_asn1_decode.t .............. # The results of this test will end up in test-runs/test_asn1_decode 1..1 # Subtest: ../../test/asn1_decode_test 1..7 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ok 6 - test_invalid_template ok 7 - test_reuse_asn1_object ../../util/wrap.pl ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok 04-test_asn1_encode.t .............. # The results of this test will end up in test-runs/test_asn1_encode 1..1 # Subtest: ../../test/asn1_encode_test 1..7 # ASN1_LONG_DATA: # success: TRUE # test_long: -2103625216 # test_zlong: -1340031786 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: -595768584 # test_zint32: 618840518 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 885327786 # test_zuint32: 1344403749 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: 5628015278798974703 # test_zint64: 6274731919529013200 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 6073814615430417934 # test_zuint64: 10456045231229807585 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/wrap.pl ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok 04-test_asn1_parse.t ............... # The results of this test will end up in test-runs/test_asn1_parse 1..3 0:d=0 hl=2 l= 4 prim: OBJECT :testoid1 ../../util/wrap.pl ../../apps/openssl asn1parse -genstr 'OID:1.2.3.4.1' => 0 ok 1 0:d=0 hl=2 l= 4 prim: OBJECT :A Very Long OID Name ../../util/wrap.pl ../../apps/openssl asn1parse -genstr 'OID:1.2.3.4.2' => 0 ok 2 0:d=0 hl=2 l= 4 prim: OBJECT :testoid3 ../../util/wrap.pl ../../apps/openssl asn1parse -genstr 'OID:1.2.3.4.3' => 0 ok 3 ok 04-test_asn1_stable_parse.t ........ # The results of this test will end up in test-runs/test_asn1_stable_parse 1..1 # Subtest: ../../test/asn1_stable_parse_test 1..1 ok 1 - test_asn1_stable_parse ../../util/wrap.pl ../../test/asn1_stable_parse_test -config ../../../test/recipes/04-test_asn1_stable_parse_data/asn1_stable_parse.cnf => 0 ok 1 - Confirm that malformed entries in stable section are not parsed ok 04-test_asn1_string_table.t ........ # The results of this test will end up in test-runs/test_asn1_string_table 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/wrap.pl ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok 04-test_auto_fips_mode.t ........... # The results of this test will end up in test-runs/test_auto_fips_mode 1..5 # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test => 0 ok 1 - running fips_auto_enable_test # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test -context => 0 ok 2 - running fips_auto_enable_test -context # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test => 0 ok 3 - running fips_auto_enable_test with FIPS mode off # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test -context => 0 ok 4 - running fips_auto_enable_test -context with FIPS mode off # Subtest: ../../test/fips_auto_enable_test 1..1 ok 1 - test_fips_auto ../../util/wrap.pl ../../test/fips_auto_enable_test -fips -badfips => 0 ok 5 - running fips_auto_enable_test -fips -badfips ok 04-test_bio_callback.t ............. # The results of this test will end up in test-runs/test_bio_callback 1..1 # Subtest: ../../test/bio_callback_test 1..2 ok 1 - test_bio_callback_ex ok 2 - test_bio_callback ../../util/wrap.pl ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok 04-test_bio_core.t ................. # The results of this test will end up in test-runs/test_bio_core 1..1 # Subtest: ../../test/bio_core_test 1..1 ok 1 - test_bio_core ../../util/wrap.pl ../../test/bio_core_test => 0 ok 1 - running bio_core_test ok 04-test_bioprint.t ................. # The results of this test will end up in test-runs/test_bioprint 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 8 - iteration 1 ok 9 - iteration 2 ok 10 - iteration 3 ok 11 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 12 - iteration 1 ok 13 - iteration 2 ok 14 - iteration 3 ok 15 - iteration 4 ok 4 - test_j ../../util/wrap.pl ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok 04-test_conf.t ..................... # The results of this test will end up in test-runs/test_conf 1..4 ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0 ok 1 - dumping dollarid_off.cnf ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt ../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0 ok 3 - dumping dollarid_on.cnf ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt ok 04-test_encoder_decoder.t .......... # The results of this test will end up in test-runs/test_encoder_decoder 1..2 # INFO: @ ../test/endecode_test.c:1377 # Generating keys... # INFO: @ ../test/endecode_test.c:1380 # Generating DH keys... # ERROR: (ptr) 'key_DH = make_key("DH", template_DH, NULL) != NULL' failed @ ../test/endecode_test.c:1381 # 0x0 # INFO: @ ../test/endecode_test.c:1385 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1389 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1402 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1404 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1406 # Generating keys done 1..0 # Skipped: ../../test/endecode_test ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0 ok 1 # INFO: @ ../test/endecode_test.c:1377 # Generating keys... # INFO: @ ../test/endecode_test.c:1380 # Generating DH keys... # ERROR: (ptr) 'key_DH = make_key("DH", template_DH, NULL) != NULL' failed @ ../test/endecode_test.c:1381 # 0x0 # INFO: @ ../test/endecode_test.c:1385 # Generating DSA keys... # INFO: @ ../test/endecode_test.c:1389 # Generating EC keys... # INFO: @ ../test/endecode_test.c:1402 # Loading RSA key... # INFO: @ ../test/endecode_test.c:1404 # Loading RSA_PSS key... # INFO: @ ../test/endecode_test.c:1406 # Generating keys done 1..0 # Skipped: ../../test/endecode_test ../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0 ok 2 ok 04-test_encoder_decoder_legacy.t ... # The results of this test will end up in test-runs/test_encoder_decoder_legacy 1..1 # INFO: @ ../test/endecoder_legacy_test.c:694 # Generating keys... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DHX key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating DSA key... # INFO: @ ../test/endecoder_legacy_test.c:713 # Generating EC key... # INFO: @ ../test/endecoder_legacy_test.c:719 # Generating keys done # Subtest: ../../test/endecoder_legacy_test 1..1 # Subtest: test_key 1..5 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific ok 1 - iteration 1 # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific ok 2 - iteration 2 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:573 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo ok 3 - iteration 3 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC # INFO: @ ../test/endecoder_legacy_test.c:648 # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo ok 4 - iteration 4 # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:535 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:555 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:592 # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:610 # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA # INFO: @ ../test/endecoder_legacy_test.c:630 # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific # INFO: @ ../test/endecoder_legacy_test.c:665 # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo ok 5 - iteration 5 ok 1 - test_key ../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0 ok 1 ok 04-test_err.t ...................... # The results of this test will end up in test-runs/test_err 1..1 # Subtest: ../../test/errtest 1..6 ok 1 - preserves_system_error ok 2 - vdata_appends ok 3 - raised_error ok 4 - test_print_error_format ok 5 - test_marks ok 6 - test_clear_error ../../util/wrap.pl ../../test/errtest => 0 ok 1 - running errtest ok 04-test_hexstring.t ................ # The results of this test will end up in test-runs/test_hexstring 1..1 # Subtest: ../../test/hexstr_test 1..3 # Subtest: test_hexstr_sep_to_from 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_hexstr_sep_to_from # Subtest: test_hexstr_to_from 1..6 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 2 - test_hexstr_to_from # Subtest: test_hexstr_ex_to_from 1..2 ok 13 - iteration 1 ok 14 - iteration 2 ok 3 - test_hexstr_ex_to_from ../../util/wrap.pl ../../test/hexstr_test => 0 ok 1 - running hexstr_test ok 04-test_nodefltctx.t ............... # The results of this test will end up in test-runs/test_nodefltctx 1..1 # Subtest: ../../test/nodefltctxtest 1..1 ok 1 - test_no_deflt_ctx_init ../../util/wrap.pl ../../test/nodefltctxtest => 0 ok 1 - running nodefltctxtest ok 04-test_param_build.t .............. # The results of this test will end up in test-runs/test_param_build 1..1 # Subtest: ../../test/param_build_test 1..6 ok 1 - template_public_single_zero_test # Subtest: template_public_test 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 2 - template_public_test ok 3 - template_private_single_zero_test # Subtest: template_private_test 1..5 ok 6 - iteration 1 ok 7 - iteration 2 ok 8 - iteration 3 ok 9 - iteration 4 ok 10 - iteration 5 ok 4 - template_private_test ok 5 - builder_limit_test ok 6 - builder_merge_test ../../util/wrap.pl ../../test/param_build_test => 0 ok 1 - running param_build_test ok 04-test_params.t ................... # The results of this test will end up in test-runs/test_params 1..1 # Subtest: ../../test/params_test 1..3 # Subtest: test_case 1..4 # INFO: @ ../test/params_test.c:540 # Case: raw provider vs raw params ok 1 - iteration 1 # INFO: @ ../test/params_test.c:540 # Case: api provider vs api params ok 2 - iteration 2 # INFO: @ ../test/params_test.c:540 # Case: raw provider vs api params ok 3 - iteration 3 # INFO: @ ../test/params_test.c:540 # Case: api provider vs raw params ok 4 - iteration 4 ok 1 - test_case # Subtest: test_allocate_from_text 1..37 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 9 - iteration 5 ok 10 - iteration 6 ok 11 - iteration 7 ok 12 - iteration 8 ok 13 - iteration 9 ok 14 - iteration 10 ok 15 - iteration 11 ok 16 - iteration 12 ok 17 - iteration 13 ok 18 - iteration 14 ok 19 - iteration 15 ok 20 - iteration 16 ok 21 - iteration 17 ok 22 - iteration 18 ok 23 - iteration 19 ok 24 - iteration 20 ok 25 - iteration 21 ok 26 - iteration 22 ok 27 - iteration 23 ok 28 - iteration 24 ok 29 - iteration 25 ok 30 - iteration 26 ok 31 - iteration 27 ok 32 - iteration 28 ok 33 - iteration 29 ok 34 - iteration 30 ok 35 - iteration 31 ok 36 - iteration 32 ok 37 - iteration 33 ok 38 - iteration 34 ok 39 - iteration 35 ok 40 - iteration 36 ok 41 - iteration 37 ok 2 - test_allocate_from_text ok 3 - test_more_allocate_from_text ../../util/wrap.pl ../../test/params_test => 0 ok 1 - running params_test ok 04-test_params_conversion.t ........ # The results of this test will end up in test-runs/test_params_conversion 1..1 # Subtest: ../../test/params_conversion_test 1..1 # Subtest: run_param_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_param_file_tests ../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0 ok 1 - running params_conversion_test native_types.txt ok 04-test_pem_read_depr.t ............ # The results of this test will end up in test-runs/test_pem_read_depr 1..1 # Subtest: ../../test/pem_read_depr_test 1..7 ok 1 - test_read_dh_params ok 2 - test_read_dh_x942_params ok 3 - test_read_dsa_params ok 4 - test_read_dsa_private ok 5 - test_read_dsa_public ok 6 - test_read_rsa_private ok 7 - test_read_rsa_public ../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0 ok 1 - pem_read_depr_test ok 04-test_pem_reading.t .............. # The results of this test will end up in test-runs/test_pem_reading 1..55 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1 ok 1 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1 ok 2 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 3 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0 ok 4 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 5 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1 ok 6 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0 ok 7 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 8 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0 ok 9 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0 ok 10 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0 ok 11 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0 ok 12 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0 ok 13 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0 ok 14 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0 ok 15 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0 ok 16 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0 ok 17 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 18 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 19 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0 ok 20 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 21 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1 ok 22 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 24 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1 ok 25 ../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 26 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 27 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 28 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1 ok 29 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1 ok 30 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0 ok 31 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1 ok 32 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 33 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 34 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 35 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 36 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 37 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 38 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 39 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1 ok 40 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1 ok 41 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 42 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1 ok 43 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1 ok 45 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1 ok 46 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1 ok 47 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1 ok 48 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1 ok 49 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1 ok 50 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1 ok 51 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0 ok 52 ../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0 ok 53 ok 54 # Subtest: ../../test/pemtest 1..5 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76 # false ok 2 - test_invalid ok 3 - test_cert_key_cert ok 4 - test_empty_payload ok 5 - test_protected_params ../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0 ok 55 - running pemtest ok 04-test_provfetch.t ................ # The results of this test will end up in test-runs/test_provfetch 1..1 # Subtest: ../../test/provfetchtest 1..1 # Subtest: fetch_test 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 1 - fetch_test ../../util/wrap.pl ../../test/provfetchtest => 0 ok 1 - running provfetchtest ok 04-test_provider.t ................. # The results of this test will end up in test-runs/test_provider 1..3 # Subtest: ../../test/provider_test 1..2 A0E8D4F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Non-default library context, Algorithm (SHA2-256 : 0), Properties () A0E8D4F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: ok 1 - test_builtin_provider A0E8D4F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Non-default library context, Algorithm (SHA2-256 : 0), Properties () A0E8D4F7:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303: A0E8D4F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Non-default library context, Algorithm (MD4 : 88), Properties () ok 2 - test_builtin_provider_with_child ../../util/wrap.pl ../../test/provider_test => 0 ok 1 - provider_test # Subtest: ../../test/provider_test 1..1 A0D897F7:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303: ok 1 - test_loaded_provider ../../util/wrap.pl ../../test/provider_test -loaded => 0 ok 2 - provider_test -loaded WARNING: Unable to query provider parameters for p_minimal # Providers: # p_minimal ../../util/wrap.pl ../../apps/openssl list -provider p_minimal -providers -verbose => 0 ok 3 ok 04-test_provider_fallback.t ........ # The results of this test will end up in test-runs/test_provider_fallback 1..1 # Subtest: ../../test/provider_fallback_test 1..2 ok 1 - test_fallback_provider ok 2 - test_explicit_provider ../../util/wrap.pl ../../test/provider_fallback_test => 0 ok 1 - running provider_fallback_test ok 04-test_provider_pkey.t ............ # The results of this test will end up in test-runs/test_provider_pkey 1..1 # Subtest: ../../test/provider_pkey_test 1..4 ok 1 - test_pkey_sig ok 2 - test_alternative_keygen_init ok 3 - test_pkey_eq # Subtest: test_pkey_store 1..2 # INFO: @ ../test/fake_rsaprov.c:383 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:442 # fake_rsa_load called - rv: 1 ok 1 - iteration 1 # INFO: @ ../test/fake_rsaprov.c:383 # fake_rsa_open called # INFO: @ ../test/fake_rsaprov.c:442 # fake_rsa_load called - rv: 1 ok 2 - iteration 2 ok 4 - test_pkey_store ../../util/wrap.pl ../../test/provider_pkey_test => 0 ok 1 - running provider_pkey_test ok 04-test_punycode.t ................. # The results of this test will end up in test-runs/test_punycode 1..1 # Subtest: ../../test/punycode_test 1..3 # Subtest: test_punycode 1..19 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_punycode ok 2 - test_a2ulabel ok 3 - test_puny_overrun ../../util/wrap.pl ../../test/punycode_test => 0 ok 1 - running punycode_test ok 04-test_upcalls.t .................. # The results of this test will end up in test-runs/test_upcalls 1..1 # Subtest: ../../test/upcallstest 1..1 ok 1 - obj_create_test ../../util/wrap.pl ../../test/upcallstest => 0 ok 1 - running upcallstest ok 05-test_bf.t ....................... # The results of this test will end up in test-runs/test_bf 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 3 - iteration 1 ok 4 - iteration 2 ok 5 - iteration 3 ok 6 - iteration 4 ok 7 - iteration 5 ok 8 - iteration 6 ok 9 - iteration 7 ok 10 - iteration 8 ok 11 - iteration 9 ok 12 - iteration 10 ok 13 - iteration 11 ok 14 - iteration 12 ok 15 - iteration 13 ok 16 - iteration 14 ok 17 - iteration 15 ok 18 - iteration 16 ok 19 - iteration 17 ok 20 - iteration 18 ok 21 - iteration 19 ok 22 - iteration 20 ok 23 - iteration 21 ok 24 - iteration 22 ok 25 - iteration 23 ok 26 - iteration 24 ok 27 - iteration 25 ok 28 - iteration 26 ok 29 - iteration 27 ok 30 - iteration 28 ok 31 - iteration 29 ok 32 - iteration 30 ok 33 - iteration 31 ok 34 - iteration 32 ok 35 - iteration 33 ok 36 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 37 - iteration 1 ok 38 - iteration 2 ok 39 - iteration 3 ok 40 - iteration 4 ok 41 - iteration 5 ok 42 - iteration 6 ok 43 - iteration 7 ok 44 - iteration 8 ok 45 - iteration 9 ok 46 - iteration 10 ok 47 - iteration 11 ok 48 - iteration 12 ok 49 - iteration 13 ok 50 - iteration 14 ok 51 - iteration 15 ok 52 - iteration 16 ok 53 - iteration 17 ok 54 - iteration 18 ok 55 - iteration 19 ok 56 - iteration 20 ok 57 - iteration 21 ok 58 - iteration 22 ok 59 - iteration 23 ok 60 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/wrap.pl ../../test/bftest => 0 ok 1 - running bftest ok 05-test_cast.t ..................... # The results of this test will end up in test-runs/test_cast 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/wrap.pl ../../test/casttest => 0 ok 1 - running casttest ok 05-test_cmac.t ..................... # The results of this test will end up in test-runs/test_cmac 1..1 # Subtest: ../../test/cmactest 1..3 ok 1 - test_cmac_bad ok 2 - test_cmac_run ok 3 - test_cmac_copy ../../util/wrap.pl ../../test/cmactest => 0 ok 1 - running cmactest ok 05-test_des.t ...................... # The results of this test will end up in test-runs/test_des 1..1 # Subtest: ../../test/destest 1..24 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 35 - iteration 1 ok 36 - iteration 2 ok 37 - iteration 3 ok 38 - iteration 4 ok 39 - iteration 5 ok 40 - iteration 6 ok 41 - iteration 7 ok 42 - iteration 8 ok 43 - iteration 9 ok 44 - iteration 10 ok 45 - iteration 11 ok 46 - iteration 12 ok 47 - iteration 13 ok 48 - iteration 14 ok 49 - iteration 15 ok 50 - iteration 16 ok 51 - iteration 17 ok 52 - iteration 18 ok 53 - iteration 19 ok 54 - iteration 20 ok 55 - iteration 21 ok 56 - iteration 22 ok 57 - iteration 23 ok 58 - iteration 24 ok 59 - iteration 25 ok 60 - iteration 26 ok 61 - iteration 27 ok 62 - iteration 28 ok 63 - iteration 29 ok 64 - iteration 30 ok 65 - iteration 31 ok 66 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 67 - iteration 1 ok 68 - iteration 2 ok 69 - iteration 3 ok 70 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 71 - iteration 1 ok 72 - iteration 2 ok 73 - iteration 3 ok 74 - iteration 4 ok 20 - test_output_align # Subtest: test_des_key_wrap 1..6 ok 75 - iteration 1 ok 76 - iteration 2 ok 77 - iteration 3 ok 78 - iteration 4 ok 79 - iteration 5 ok 80 - iteration 6 ok 21 - test_des_key_wrap # Subtest: test_des_weak_keys 1..17 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 90 - iteration 10 ok 91 - iteration 11 ok 92 - iteration 12 ok 93 - iteration 13 ok 94 - iteration 14 ok 95 - iteration 15 ok 96 - iteration 16 ok 97 - iteration 17 ok 22 - test_des_weak_keys # Subtest: test_des_check_bad_parity 1..11 ok 98 - iteration 1 ok 99 - iteration 2 ok 100 - iteration 3 ok 101 - iteration 4 ok 102 - iteration 5 ok 103 - iteration 6 ok 104 - iteration 7 ok 105 - iteration 8 ok 106 - iteration 9 ok 107 - iteration 10 ok 108 - iteration 11 ok 23 - test_des_check_bad_parity ok 24 - test_des_two_key ../../util/wrap.pl ../../test/destest => 0 ok 1 - running destest ok 05-test_hmac.t ..................... # The results of this test will end up in test-runs/test_hmac 1..1 # Subtest: ../../test/hmactest 1..6 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ok 6 - test_hmac_copy_uninited ../../util/wrap.pl ../../test/hmactest => 0 ok 1 - running hmactest ok 05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build 05-test_pbe.t ...................... # The results of this test will end up in test-runs/test_pbe 1..1 # Subtest: ../../test/pbetest 1..2 ok 1 - test_pkcs5_pbe_rc4_md5 ok 2 - test_pkcs5_pbe_des_sha1 ../../util/wrap.pl ../../test/pbetest => 0 ok 1 - Running PBE test ok 05-test_rand.t ..................... 1..5 # The results of this test will end up in test-runs/test_rand # Subtest: ../../test/rand_test 1..1 ok 1 - test_rand ../../util/wrap.pl ../../test/rand_test => 0 ok 1 # Subtest: ../../test/drbgtest 1..4 ok 1 - test_rand_reseed # Subtest: test_rand_fork_safety 1..16 # random: 11:AC:4D:5E:E6:83:1B:EC:D3:A2:ED:D8:98:0D:EF:9E, pid: 82670 (child 7, public) # random: 28:0A:CB:34:DA:81:6C:D4:CC:91:A3:46:51:56:D6:CD, pid: 82666 (child 3, public) # random: 2B:45:20:01:34:61:25:E1:1B:87:F8:D0:72:6E:7A:27, pid: 82668 (child 5, public) # random: 2D:DA:D7:F4:A2:79:C9:13:6C:0B:2B:F3:44:65:43:0F, pid: 82664 (child 1, public) # random: 3B:17:AC:44:D0:C9:55:B9:70:CA:AD:16:01:DA:71:EE, pid: 82669 (child 6, public) # random: 75:75:C8:05:58:CD:DC:2C:27:9C:3F:81:61:8C:82:B8, pid: 82671 (child 8, public) # random: 81:97:D0:DE:DF:60:5A:00:65:5D:4D:1D:0B:20:A1:4C, pid: 82667 (child 4, public) # random: B2:E2:15:1A:77:B9:42:BC:53:E8:6C:B9:31:84:EF:37, pid: 82672 (child 9, public) # random: C6:F8:C9:5A:05:57:D5:3C:C8:C2:5A:78:AA:C6:47:F6, pid: 82665 (child 2, public) # random: FC:8A:98:4F:13:C5:62:B7:BB:78:EB:DA:58:D0:C4:20, pid: 82659 (parent, public) # random: 0B:E4:8C:A7:06:4C:EE:40:C7:BD:2E:B5:A4:2E:EB:D3, pid: 82671 (child 8, private) # random: 39:61:C5:D2:97:09:F9:9A:7C:4C:A9:C6:ED:83:D2:6C, pid: 82659 (parent, private) # random: 44:F4:EE:B8:CD:84:D8:A4:01:6E:ED:1F:04:24:A5:1F, pid: 82666 (child 3, private) # random: 76:C5:E1:9F:33:56:E2:38:8B:89:FA:3C:16:2E:37:2F, pid: 82669 (child 6, private) # random: 91:D2:E6:83:AF:D5:4F:A0:3C:2A:F4:67:CF:33:10:70, pid: 82665 (child 2, private) # random: 9E:CF:57:5A:C3:10:66:A4:CD:53:85:6A:B3:C6:F6:6C, pid: 82668 (child 5, private) # random: CA:C4:94:15:FD:11:B7:C4:98:4B:5C:0B:62:4C:D4:14, pid: 82670 (child 7, private) # random: D8:7A:80:DB:91:EB:6A:75:55:82:32:B1:2A:25:2B:79, pid: 82672 (child 9, private) # random: E7:BD:FF:B7:54:E7:55:35:45:82:A4:69:98:3B:F3:D0, pid: 82664 (child 1, private) # random: F0:30:A6:0A:1A:73:63:11:85:54:C9:DD:37:6A:2B:3F, pid: 82667 (child 4, private) ok 1 - iteration 1 # random: 07:18:71:A5:30:6E:40:CB:4D:B6:99:98:15:ED:B3:64, pid: 82675 (child 3, public) # random: 5A:0D:A5:88:AE:44:13:5D:29:36:AB:E4:AA:A5:2C:6F, pid: 82680 (child 8, public) # random: 5F:F5:76:F5:5A:56:DC:0E:76:C0:24:98:D4:4A:FF:22, pid: 82673 (child 1, public) # random: 61:14:EA:2A:96:61:93:DC:A4:A7:A4:AA:CF:02:BD:1C, pid: 82677 (child 5, public) # random: 94:CC:2C:79:04:5D:F1:2D:28:6F:46:9A:50:09:35:04, pid: 82676 (child 4, public) # random: 9B:C6:B2:6F:F6:29:72:D5:E3:39:52:BD:26:8B:83:B3, pid: 82681 (child 9, public) # random: E2:A7:B1:79:64:08:EC:A8:B1:8B:C7:99:AF:4E:C6:82, pid: 82679 (child 7, public) # random: E9:19:EC:9A:7E:09:9C:3B:A3:73:FF:3A:32:1E:D7:90, pid: 82674 (child 2, public) # random: FC:9B:D5:47:63:F6:CE:E5:5D:DB:D7:72:61:FE:CD:6B, pid: 82678 (child 6, public) # random: FD:F1:0E:63:FC:8F:81:12:93:36:D8:8E:AA:A0:0B:B0, pid: 82659 (parent, public) # random: 10:E4:31:A1:41:18:62:58:0F:08:1E:5D:F4:19:F9:5B, pid: 82673 (child 1, private) # random: 47:50:2C:CE:2E:96:AB:98:93:96:C1:1A:AF:D0:C0:33, pid: 82678 (child 6, private) # random: 98:F9:43:F6:13:16:7A:4A:10:F4:78:E7:9E:98:7B:91, pid: 82676 (child 4, private) # random: AA:DA:D6:6A:00:80:09:0B:6C:18:38:2D:DF:FF:4D:16, pid: 82681 (child 9, private) # random: C6:74:34:B6:16:05:E6:74:90:27:39:A8:02:9E:E3:78, pid: 82674 (child 2, private) # random: E0:E1:59:65:33:E6:76:4B:57:D7:77:6D:7A:EC:6C:CF, pid: 82659 (parent, private) # random: E4:45:4C:C7:14:B2:4E:8A:0C:C9:A4:C4:92:51:CB:18, pid: 82675 (child 3, private) # random: EE:9B:AE:C0:00:C0:06:A6:70:03:F4:D4:70:84:ED:1D, pid: 82679 (child 7, private) # random: F4:95:50:D9:88:4F:63:C3:F2:A7:24:95:D2:1F:15:BC, pid: 82680 (child 8, private) # random: F7:84:6A:2F:1A:40:51:97:BE:D1:51:DA:88:95:9E:18, pid: 82677 (child 5, private) ok 2 - iteration 2 # random: 02:1D:45:E1:2E:BE:8F:4A:84:15:7B:4F:E6:18:BE:4E, pid: 82690 (child 9, public) # random: 36:8F:AB:D4:17:5B:60:B9:CB:41:57:FD:08:C5:12:AB, pid: 82688 (child 7, public) # random: 37:3C:E6:15:C8:FE:54:97:CA:C4:42:56:26:CE:C1:F5, pid: 82659 (parent, public) # random: 38:A1:C1:B4:A4:83:69:B2:65:B0:B8:4D:4E:13:9B:DF, pid: 82689 (child 8, public) # random: 3E:5C:42:1F:C4:A1:D1:E3:0D:D4:48:69:E0:B0:C8:16, pid: 82682 (child 1, public) # random: 52:52:A8:45:88:B5:4E:60:97:60:7F:1A:95:AF:25:F0, pid: 82686 (child 5, public) # random: 9C:B0:DF:B8:AE:B4:17:F8:2A:98:C2:61:87:0C:9C:49, pid: 82684 (child 3, public) # random: A8:86:0A:29:3A:19:C0:7E:44:5C:7E:D3:00:75:EF:09, pid: 82685 (child 4, public) # random: C9:F6:E9:4B:31:39:61:2C:94:9C:3F:D6:BD:07:25:B6, pid: 82683 (child 2, public) # random: DC:E3:B4:57:9F:66:4E:2D:06:9C:AB:2B:5D:20:AC:62, pid: 82687 (child 6, public) # random: 5E:17:26:EE:4C:4C:36:EE:EF:29:74:CD:C0:5E:DB:45, pid: 82690 (child 9, private) # random: 6C:89:87:80:B5:76:59:B0:78:E4:7D:91:D1:2D:3E:FC, pid: 82687 (child 6, private) # random: 6C:A8:A0:5C:CD:43:27:96:B6:83:B2:75:FC:A4:FE:7A, pid: 82659 (parent, private) # random: 8A:9E:3C:17:2C:D2:52:3A:E9:32:1C:6F:DB:8D:95:0B, pid: 82688 (child 7, private) # random: 9C:AF:06:E9:C4:B9:AF:2B:1C:87:43:79:6A:57:3F:BA, pid: 82685 (child 4, private) # random: A1:E0:DF:BB:A9:55:5B:0E:5D:AC:7F:31:A3:06:7D:A0, pid: 82689 (child 8, private) # random: AB:18:A7:86:7D:CC:39:F6:34:51:C3:3E:32:3E:68:D6, pid: 82683 (child 2, private) # random: B1:10:7B:A3:C1:E6:4A:59:CD:12:3F:3D:BF:09:C0:EE, pid: 82682 (child 1, private) # random: C3:5A:E0:15:29:D6:B0:B3:26:50:DD:47:F8:DA:6A:34, pid: 82684 (child 3, private) # random: DA:A8:4C:50:EF:6B:3F:9E:BC:4E:E8:D5:33:E9:7B:1F, pid: 82686 (child 5, private) ok 3 - iteration 3 # random: 3A:C2:D5:96:99:01:B3:99:46:6A:F0:97:5F:FB:AF:A9, pid: 82692 (child 2, public) # random: 49:7F:49:01:ED:00:00:EB:9F:FA:2A:C1:3D:C2:B7:9E, pid: 82695 (child 5, public) # random: 66:38:38:77:D0:F1:98:25:11:B0:A2:A6:D3:D2:33:3B, pid: 82699 (child 9, public) # random: 72:5D:7B:2C:74:78:0F:87:DD:CC:2E:8C:B7:63:16:9D, pid: 82659 (parent, public) # random: 7B:9C:81:C6:71:81:82:6F:C3:5E:22:EB:52:6F:E8:CF, pid: 82694 (child 4, public) # random: 7D:F1:F9:B9:B1:CC:FF:47:27:B9:5D:7F:45:CD:C5:F9, pid: 82696 (child 6, public) # random: 8C:02:C8:E7:B3:7F:A9:C6:2E:1B:B0:67:29:8D:A7:52, pid: 82691 (child 1, public) # random: E6:E9:16:40:23:AD:AD:F5:AB:61:32:F9:16:EB:AE:58, pid: 82697 (child 7, public) # random: F5:15:C8:74:36:C7:0A:E9:58:62:E3:A3:71:77:DE:25, pid: 82693 (child 3, public) # random: FB:48:8C:A2:A4:35:EF:A0:51:4A:2B:5B:E0:7A:34:7E, pid: 82698 (child 8, public) # random: 07:28:D8:07:0F:1F:6D:5E:14:C8:6F:F9:2B:99:9E:87, pid: 82698 (child 8, private) # random: 3E:B2:F9:85:85:F8:0A:7B:D7:9E:63:7C:8D:AB:60:10, pid: 82692 (child 2, private) # random: 43:56:9D:C6:17:BF:10:30:AB:64:98:8B:8B:F6:16:7C, pid: 82697 (child 7, private) # random: 49:BA:7D:CA:28:1A:53:0A:F6:21:D7:80:D9:D3:90:90, pid: 82691 (child 1, private) # random: 7A:0C:DF:17:18:3B:B6:40:25:39:44:5C:DB:98:44:6D, pid: 82693 (child 3, private) # random: 82:97:D2:97:6F:B8:59:45:0D:3F:73:CD:5E:6D:95:EA, pid: 82699 (child 9, private) # random: AE:99:49:05:C0:0F:11:FD:C4:16:C7:1F:13:4E:41:F8, pid: 82694 (child 4, private) # random: C5:C6:B4:F9:FB:F8:32:41:EE:B7:67:28:A7:1A:A9:1B, pid: 82659 (parent, private) # random: D0:BA:97:FE:E9:DD:44:65:3E:0A:9A:03:E3:F4:EB:3A, pid: 82696 (child 6, private) # random: E2:6F:14:B1:BD:A1:89:42:A4:5C:CF:EE:0D:95:72:41, pid: 82695 (child 5, private) ok 4 - iteration 4 # random: 07:31:FF:43:4B:5E:E7:3D:B2:3C:B4:74:74:8B:04:CD, pid: 82700 (child 1, public) # random: 22:B1:E7:A9:50:E3:22:51:3C:1B:DF:39:E6:AD:55:39, pid: 82701 (child 2, public) # random: 3E:E5:60:4F:52:4F:48:A9:37:F3:4F:C4:06:29:58:4E, pid: 82702 (child 3, public) # random: 3E:E7:0D:9B:BA:50:9E:B7:D7:E2:8F:C5:AF:83:B1:72, pid: 82708 (child 9, public) # random: 60:09:D3:4A:0A:8E:A9:E0:91:E2:EE:7D:88:8D:30:63, pid: 82705 (child 6, public) # random: 7C:B3:58:5F:74:5D:2C:5B:6F:5E:DD:9F:DE:A0:AE:C1, pid: 82703 (child 4, public) # random: 9A:14:A3:81:D7:D7:4F:26:F5:05:AA:80:D0:EA:8E:00, pid: 82706 (child 7, public) # random: BC:EF:F6:E6:3F:46:2A:BB:7E:72:C5:67:B3:DB:6A:9D, pid: 82707 (child 8, public) # random: E4:84:60:AF:7A:45:08:CE:4F:31:CB:6B:F5:D4:1B:0E, pid: 82704 (child 5, public) # random: FE:28:5B:08:4A:D2:E2:42:DA:80:78:03:84:6F:9A:70, pid: 82659 (parent, public) # random: 08:54:26:A9:12:78:9C:A4:5A:85:4A:12:7D:A9:7C:FC, pid: 82706 (child 7, private) # random: 0F:7A:C7:AC:80:64:EB:9E:E9:1E:5D:BA:EC:CE:4B:B1, pid: 82703 (child 4, private) # random: 87:02:98:B7:21:90:91:06:48:B9:82:71:CE:B7:5E:48, pid: 82707 (child 8, private) # random: 92:95:DD:F4:D6:DD:43:04:30:EE:EE:27:54:B6:A1:4E, pid: 82702 (child 3, private) # random: 93:79:A7:E6:A7:74:CF:8C:0A:C6:71:1F:61:31:F5:01, pid: 82704 (child 5, private) # random: 9F:72:15:8F:85:CB:DE:23:87:57:5F:41:54:F0:8F:40, pid: 82659 (parent, private) # random: A5:4F:59:5E:7B:CB:AA:44:0B:D6:DA:3A:76:8F:A9:3C, pid: 82705 (child 6, private) # random: CA:38:BD:66:1A:AE:16:C2:92:05:60:39:15:99:5C:47, pid: 82700 (child 1, private) # random: D7:9E:3A:67:FC:D0:77:F4:48:97:F4:01:D8:29:51:E5, pid: 82708 (child 9, private) # random: F4:05:11:1B:F3:FA:98:FC:15:33:17:5D:73:6A:AB:BC, pid: 82701 (child 2, private) ok 5 - iteration 5 # random: 23:E1:CA:27:43:F4:53:18:9A:35:CE:60:40:46:5E:D0, pid: 82713 (child 5, public) # random: 41:CD:5D:22:85:AC:20:0C:AB:F6:DD:67:74:75:B1:DB, pid: 82711 (child 3, public) # random: 48:06:45:85:B7:66:B3:89:82:6C:5D:38:66:A8:0B:86, pid: 82717 (child 9, public) # random: 5A:52:17:3E:EC:12:77:E8:81:03:69:20:40:97:DF:2B, pid: 82709 (child 1, public) # random: 5A:86:2C:05:6C:F1:AC:B9:27:30:A8:0A:E4:8C:30:1C, pid: 82659 (parent, public) # random: 5D:18:AB:E6:6A:08:5E:3E:97:46:AA:05:30:1C:FC:E2, pid: 82715 (child 7, public) # random: 65:03:CE:03:29:66:0B:89:90:D2:04:4F:76:D0:A2:A2, pid: 82714 (child 6, public) # random: 81:3D:3C:86:61:01:D8:F7:FC:E6:64:F4:53:C2:E0:DE, pid: 82710 (child 2, public) # random: BF:7E:28:E6:4D:9A:05:56:19:A4:42:E4:16:E1:0C:3D, pid: 82716 (child 8, public) # random: C9:51:04:36:8B:CD:B8:4E:6C:EA:E5:B7:0D:2A:89:F2, pid: 82712 (child 4, public) # random: 0B:54:61:33:43:54:44:6A:1E:FE:98:78:95:15:DF:46, pid: 82714 (child 6, private) # random: 10:CA:AC:D6:43:75:29:0A:CE:EC:05:8F:C5:60:CB:7E, pid: 82713 (child 5, private) # random: 46:7C:D0:11:3D:24:DE:71:C0:43:51:76:B1:92:A2:E9, pid: 82716 (child 8, private) # random: 94:B0:53:63:34:B7:57:48:5D:61:6C:C8:DF:25:8D:37, pid: 82717 (child 9, private) # random: A3:A4:C0:AB:5A:E6:76:06:60:EA:B4:EC:FB:92:9D:54, pid: 82659 (parent, private) # random: A8:BC:4C:0E:2F:E4:83:80:19:77:43:66:A7:31:02:3E, pid: 82715 (child 7, private) # random: BB:1B:39:4C:2C:63:8E:F9:18:71:CD:EF:2A:EF:BB:D0, pid: 82712 (child 4, private) # random: C9:DE:D3:9E:59:0A:21:0A:7C:B1:DE:76:FC:81:08:5B, pid: 82710 (child 2, private) # random: D5:BB:BD:0E:97:8E:5F:F9:05:32:86:E0:52:78:1B:D4, pid: 82709 (child 1, private) # random: DB:CE:34:72:C0:D6:9C:19:64:4B:EB:A5:CA:21:58:0F, pid: 82711 (child 3, private) ok 6 - iteration 6 # random: 7D:9C:5D:52:E8:13:3F:C3:70:BD:90:F8:99:9A:C3:DF, pid: 82722 (child 5, public) # random: A6:E5:77:EC:32:DE:60:A2:2A:DB:0E:E0:F3:A8:02:68, pid: 82726 (child 9, public) # random: AD:6C:7B:8F:12:1C:F9:45:B8:EF:63:0B:17:1B:F2:85, pid: 82723 (child 6, public) # random: B5:37:F5:31:ED:36:EE:2F:4B:9F:30:CB:8D:6A:8A:4C, pid: 82719 (child 2, public) # random: C5:57:35:0C:68:D4:FB:65:D9:9A:49:7E:79:F9:3F:41, pid: 82720 (child 3, public) # random: C7:A4:20:BD:F4:5D:ED:6F:85:9A:44:DC:3F:CE:E3:B3, pid: 82659 (parent, public) # random: DE:DC:90:88:50:37:78:A7:64:C4:81:65:BC:25:3D:ED, pid: 82721 (child 4, public) # random: E9:73:EE:4E:36:91:D7:8F:FE:B9:09:F5:B3:EE:01:52, pid: 82724 (child 7, public) # random: F2:D5:F1:85:5F:FA:65:44:F0:2E:B6:80:90:08:DB:B9, pid: 82725 (child 8, public) # random: F8:18:19:69:B2:BD:EB:9F:9A:99:05:B2:5B:2C:83:46, pid: 82718 (child 1, public) # random: 24:24:11:24:66:16:14:E3:EC:E8:21:F1:32:1E:C0:AD, pid: 82720 (child 3, private) # random: 5B:22:A1:52:D5:B0:A6:C2:69:E0:E8:B0:9F:AC:47:48, pid: 82719 (child 2, private) # random: 5F:A3:91:41:2E:AC:A9:89:C5:8D:AA:84:45:07:AD:09, pid: 82724 (child 7, private) # random: 87:B5:01:72:6E:86:60:69:25:F0:54:91:4A:7F:D3:1E, pid: 82726 (child 9, private) # random: A4:6C:2F:01:D5:36:64:F3:B3:7F:66:EE:5A:A8:B6:C8, pid: 82723 (child 6, private) # random: B5:51:2B:E2:1A:EC:63:50:7C:84:95:9A:8F:5F:6A:23, pid: 82659 (parent, private) # random: B7:31:6B:FA:88:A5:57:21:80:F3:0B:0D:DF:65:2C:4A, pid: 82721 (child 4, private) # random: C1:2D:40:A8:29:6E:D2:8A:CA:01:36:AD:E6:39:98:31, pid: 82718 (child 1, private) # random: DA:F3:1B:20:85:66:1B:1B:0C:45:13:D4:76:CC:FA:CB, pid: 82725 (child 8, private) # random: E7:08:48:5F:42:6A:4C:E2:73:6F:51:30:52:35:A7:E1, pid: 82722 (child 5, private) ok 7 - iteration 7 # random: 0D:1A:13:83:E2:17:28:99:11:D6:52:BB:A5:7A:6B:48, pid: 82659 (parent, public) # random: 20:46:7E:C8:1E:D7:C1:8B:35:3C:EF:C8:28:4E:3A:0D, pid: 82734 (child 8, public) # random: 77:9B:8E:4D:10:71:16:E5:77:E1:4E:C8:EF:98:D7:81, pid: 82727 (child 1, public) # random: A5:F8:A6:F9:55:03:CA:77:57:E4:87:74:67:7E:1A:2A, pid: 82730 (child 4, public) # random: A6:55:39:5E:5B:07:71:6E:D8:40:A6:FC:65:6E:B4:F3, pid: 82728 (child 2, public) # random: AB:07:05:A9:E6:57:DD:90:40:4B:AC:A3:4E:A4:76:0B, pid: 82731 (child 5, public) # random: AB:BA:00:04:C6:8D:5F:9B:05:7D:AC:F3:84:F8:AE:05, pid: 82733 (child 7, public) # random: C2:2B:39:43:B6:50:BB:16:F9:8D:80:9D:DE:67:83:B6, pid: 82732 (child 6, public) # random: E5:8A:22:20:C8:0E:8D:3D:25:4C:37:FF:AA:5E:76:97, pid: 82735 (child 9, public) # random: F9:39:50:1F:11:B2:D3:7C:CF:E7:AC:7D:5D:2B:E7:43, pid: 82729 (child 3, public) # random: 1F:74:07:D9:60:01:81:6A:99:12:0E:11:E0:F6:AE:D0, pid: 82727 (child 1, private) # random: 30:27:1E:E1:EB:83:7F:9A:4C:CD:B0:16:6D:0B:49:09, pid: 82733 (child 7, private) # random: 52:DD:67:ED:BA:A3:B8:24:2D:70:E5:F7:09:32:3D:72, pid: 82734 (child 8, private) # random: 6D:62:ED:7E:B0:8A:2D:1A:67:BF:44:F3:F1:07:79:0F, pid: 82659 (parent, private) # random: 80:72:E2:F2:A5:0A:3D:BC:EC:0A:ED:2B:08:E9:AF:40, pid: 82730 (child 4, private) # random: B4:51:B5:75:9D:C5:C0:BE:83:49:AC:54:CF:06:86:FF, pid: 82728 (child 2, private) # random: BD:3D:7B:1D:17:03:A0:C2:E6:8C:06:AC:4D:9F:0C:42, pid: 82732 (child 6, private) # random: C3:28:94:07:B4:71:B4:FC:09:FE:96:CD:0C:F6:BE:41, pid: 82735 (child 9, private) # random: CF:2A:8D:F6:F4:B8:E5:03:85:90:46:EB:5A:7B:78:95, pid: 82731 (child 5, private) # random: E2:9B:21:60:64:A6:7E:76:D2:7B:DB:59:E3:16:42:11, pid: 82729 (child 3, private) ok 8 - iteration 8 # random: 09:7F:2E:89:CA:C5:F1:D3:C7:3E:E0:94:7C:71:F3:7C, pid: 82743 (child 8, public) # random: 1F:A7:1E:E3:37:5D:E8:F2:DD:A4:88:34:71:23:F9:85, pid: 82736 (child 1, public) # random: 2C:11:A7:1C:6A:E1:09:55:1D:2A:0C:6B:51:CD:46:BA, pid: 82741 (child 6, public) # random: 3C:88:A8:F3:3A:8B:73:6A:B8:A9:A8:2E:0F:A5:A7:BA, pid: 82659 (parent, public) # random: 43:9F:54:D4:EA:A5:38:EB:57:92:30:7F:C4:44:16:71, pid: 82737 (child 2, public) # random: 6D:48:76:3D:33:5B:25:6C:4F:46:B1:DA:8F:FF:9B:A2, pid: 82744 (child 9, public) # random: 74:0B:AC:85:1E:C1:02:15:5F:6C:33:83:05:20:37:FF, pid: 82738 (child 3, public) # random: 92:C7:1D:4D:B4:E3:CB:2E:CE:7B:46:32:15:A5:F4:BD, pid: 82740 (child 5, public) # random: 96:64:2D:E8:E2:B6:EB:CF:74:B9:D3:EC:CD:92:8E:FF, pid: 82742 (child 7, public) # random: DC:69:FE:52:AB:53:DE:AE:A4:86:3B:4A:5C:FF:2E:42, pid: 82739 (child 4, public) # random: 2E:5D:30:37:F5:F2:6E:00:54:A9:1E:5F:9E:19:05:ED, pid: 82744 (child 9, private) # random: 38:7D:4B:00:DB:5D:81:BE:8C:C4:6C:D8:16:DB:12:AD, pid: 82738 (child 3, private) # random: 4D:C6:F4:09:1D:A0:5E:AD:9E:4B:C5:66:B7:9F:76:CC, pid: 82740 (child 5, private) # random: 60:2E:63:A6:FE:F3:BF:E9:BA:D4:B8:45:47:FE:FA:9C, pid: 82739 (child 4, private) # random: 7B:15:9A:4D:AB:4E:2C:57:98:51:7B:71:8E:3C:79:C2, pid: 82737 (child 2, private) # random: 83:18:CE:00:CD:7A:83:BC:DF:21:6C:CF:D6:0A:ED:9E, pid: 82742 (child 7, private) # random: A5:F7:7C:1F:13:6A:94:76:97:1D:5E:B3:D4:D7:D8:5B, pid: 82741 (child 6, private) # random: BD:24:1E:5F:B6:AD:08:76:A0:3F:B9:D8:54:B7:47:23, pid: 82736 (child 1, private) # random: D5:A1:86:6D:43:DB:3E:5B:B1:D5:FA:D7:05:54:90:E5, pid: 82743 (child 8, private) # random: F9:C8:18:17:A1:C3:B6:A4:F4:D1:E1:D7:F3:1D:69:7F, pid: 82659 (parent, private) ok 9 - iteration 9 # random: 17:0E:FC:73:E3:EE:99:2E:DF:03:AD:56:FD:24:BB:2E, pid: 82753 (child 9, public) # random: 28:36:71:79:19:E3:CD:A8:D9:DC:4F:E0:FF:A8:F1:65, pid: 82745 (child 1, public) # random: 2D:C1:02:EE:BB:B3:33:07:3A:E9:03:44:7A:AC:AF:20, pid: 82747 (child 3, public) # random: 65:26:00:6C:63:93:7A:E4:76:E3:CD:D0:86:D7:F4:31, pid: 82750 (child 6, public) # random: 81:06:B7:DA:A7:88:44:50:AA:47:A7:A0:6E:79:FE:F2, pid: 82752 (child 8, public) # random: 9A:67:CB:8E:7D:E6:E2:A8:F1:82:CE:D5:AB:6D:01:E4, pid: 82748 (child 4, public) # random: AD:C2:C4:4B:19:CE:EF:D2:B9:2A:76:E0:DF:4C:60:B5, pid: 82659 (parent, public) # random: D6:C0:6C:8F:67:F9:A0:56:B2:43:78:89:17:72:7E:98, pid: 82751 (child 7, public) # random: D9:FC:15:9B:89:C1:84:2A:63:64:A4:66:23:19:07:2E, pid: 82749 (child 5, public) # random: FE:4D:FF:30:01:C3:21:FD:61:2E:EA:EF:8C:98:AB:E5, pid: 82746 (child 2, public) # random: 08:DD:3C:5D:FB:82:15:49:30:94:9C:F7:C5:95:7A:3F, pid: 82748 (child 4, private) # random: 1E:77:73:D2:C6:23:18:FF:76:23:91:0D:81:DA:2D:57, pid: 82753 (child 9, private) # random: 27:3B:0A:C8:51:AF:A3:EB:C8:C0:EF:18:76:C4:D8:FE, pid: 82751 (child 7, private) # random: 32:25:21:2C:56:57:62:29:EB:BD:4A:2A:52:8A:9B:3B, pid: 82749 (child 5, private) # random: 41:7A:E6:1A:8C:8B:51:49:50:D5:A3:6D:52:07:7E:FB, pid: 82747 (child 3, private) # random: 59:68:8B:BE:06:4E:5D:26:AD:30:E0:EB:1E:F6:2F:19, pid: 82659 (parent, private) # random: 64:43:C0:10:B2:DF:AB:1D:E7:B0:AF:B6:BA:A7:A1:F9, pid: 82752 (child 8, private) # random: 7B:37:07:08:A2:D0:57:56:7C:98:C0:54:D0:BC:CE:7C, pid: 82745 (child 1, private) # random: D1:91:75:DD:22:E5:45:83:E8:A4:75:CD:57:4A:32:F6, pid: 82746 (child 2, private) # random: D4:3B:EC:98:AC:39:C5:C8:12:4A:EA:BF:8D:00:B0:EB, pid: 82750 (child 6, private) ok 10 - iteration 10 # random: 48:C7:ED:F1:7B:51:43:BA:EB:59:BE:20:74:DD:65:C1, pid: 82762 (child 9, public) # random: B2:3F:9E:11:72:C4:4E:85:06:C1:78:F3:0D:B6:7A:3A, pid: 82761 (child 8, public) # random: B2:C2:EC:AD:4F:3B:91:58:88:48:B1:C6:B6:C3:2A:09, pid: 82757 (child 4, public) # random: B6:D4:81:30:FD:94:39:B6:88:BB:B1:30:A3:97:D6:90, pid: 82758 (child 5, public) # random: BE:15:E2:87:8F:A9:33:BA:8E:5E:51:E2:E4:C9:18:68, pid: 82754 (child 1, public) # random: C5:79:CB:69:C7:03:53:1A:0A:03:A3:56:D2:84:62:5E, pid: 82659 (parent, public) # random: E9:63:29:05:7E:56:59:E6:03:73:AF:76:14:C2:AD:FB, pid: 82756 (child 3, public) # random: F1:F6:BC:95:44:8E:F7:2D:D5:0A:4F:6F:BE:B1:1A:FD, pid: 82755 (child 2, public) # random: F8:C4:3B:EF:71:4D:4B:DA:CE:84:4B:04:37:54:70:C7, pid: 82760 (child 7, public) # random: FC:6A:DF:47:5E:32:96:C9:1A:1A:A7:F1:11:D4:F3:DC, pid: 82759 (child 6, public) # random: 3B:3F:80:C5:0D:DF:F4:74:3F:9F:B5:AF:29:90:1B:4A, pid: 82755 (child 2, private) # random: 3E:30:3E:B5:C6:E4:4C:88:00:C6:1E:BA:EC:DD:C5:AA, pid: 82761 (child 8, private) # random: 43:9C:74:46:D6:6B:E9:DE:BF:DA:82:68:AB:2F:F4:88, pid: 82659 (parent, private) # random: 49:66:06:0E:71:8C:37:02:D9:87:C6:1C:F8:A7:31:CB, pid: 82756 (child 3, private) # random: 53:AA:0F:05:83:43:19:9B:44:30:83:98:47:DF:C6:0C, pid: 82754 (child 1, private) # random: 5E:CB:00:5C:92:EC:24:8C:16:F2:49:33:3A:C0:CB:40, pid: 82758 (child 5, private) # random: 68:60:F3:45:7C:2C:29:F9:74:8A:40:CF:14:6D:D2:3B, pid: 82760 (child 7, private) # random: 70:89:DD:46:86:0C:64:5E:74:33:5D:F0:8D:9F:0B:BF, pid: 82757 (child 4, private) # random: 8B:E8:3F:B5:90:B3:C3:6F:3A:91:B2:AA:0A:F7:37:70, pid: 82759 (child 6, private) # random: C6:D6:8C:14:36:92:E9:B6:6F:AB:8D:50:19:29:3C:0C, pid: 82762 (child 9, private) ok 11 - iteration 11 # random: 0B:A6:05:9A:46:4F:AA:4A:96:EC:7C:91:60:74:F2:77, pid: 82764 (child 2, public) # random: 2D:55:B6:B9:BF:6C:CD:89:9C:FC:AE:B6:7B:26:33:FE, pid: 82767 (child 5, public) # random: 2F:D8:A0:FE:ED:22:C5:16:DD:A3:79:EF:55:0E:0F:8E, pid: 82766 (child 4, public) # random: 57:6A:BD:B5:DE:91:F4:E1:99:93:6F:15:24:B6:D3:1B, pid: 82765 (child 3, public) # random: 62:3F:1E:11:F9:B5:40:6C:C2:2D:1D:8D:14:A8:34:6C, pid: 82659 (parent, public) # random: 7F:FA:7D:55:3D:7F:2B:3A:4A:7D:AE:6B:52:A7:A1:EB, pid: 82769 (child 7, public) # random: 83:C9:E2:F7:59:D7:76:02:6E:FB:0B:FD:15:D7:DA:F9, pid: 82770 (child 8, public) # random: 8D:22:C5:77:E5:9C:91:E6:68:1A:9E:C6:D8:D6:85:10, pid: 82768 (child 6, public) # random: A1:1E:C3:7B:76:74:82:0A:0E:83:D3:47:DF:D7:C1:89, pid: 82771 (child 9, public) # random: DD:AB:7E:61:B4:CB:6D:A4:94:3C:1C:0C:C1:0F:7D:BE, pid: 82763 (child 1, public) # random: 07:62:E2:47:69:81:FC:01:4D:B1:48:28:0F:CE:EC:48, pid: 82769 (child 7, private) # random: 19:09:E1:4F:10:B4:2C:F8:DC:5A:8A:DB:E1:AE:93:34, pid: 82763 (child 1, private) # random: 52:0D:85:05:6D:2E:31:D1:DD:92:FC:C8:3F:89:46:57, pid: 82659 (parent, private) # random: 8F:D7:00:6C:4B:7E:C1:32:CD:49:C7:D3:8A:38:F3:B9, pid: 82771 (child 9, private) # random: A7:E1:58:35:B3:FD:42:D9:E2:24:46:1E:0B:79:4E:CF, pid: 82767 (child 5, private) # random: AA:2B:FF:0A:17:79:DF:84:32:FC:C2:45:6D:84:74:5F, pid: 82766 (child 4, private) # random: C2:D8:47:84:63:65:7F:58:AE:26:81:F3:F3:45:DB:79, pid: 82765 (child 3, private) # random: C3:07:2D:FB:B9:A5:F2:34:31:D4:28:69:94:F5:56:93, pid: 82764 (child 2, private) # random: D9:E2:5F:BC:8F:2A:B8:05:B8:FF:0F:1A:CB:5F:D1:B5, pid: 82768 (child 6, private) # random: F9:46:4C:52:CF:2D:3D:2E:B3:23:99:11:D5:3F:EE:8D, pid: 82770 (child 8, private) ok 12 - iteration 12 # random: 13:FB:4F:F1:15:A7:A6:60:5A:D7:65:AE:E1:10:E7:C3, pid: 82773 (child 2, public) # random: 27:35:4C:A8:4B:D2:09:4F:FB:DE:E3:CC:B9:0F:78:92, pid: 82777 (child 6, public) # random: 50:13:B9:20:BC:E6:6C:C1:A2:70:ED:04:5A:7C:B0:AE, pid: 82779 (child 8, public) # random: 57:0A:61:FF:F5:D2:30:42:82:3F:F1:77:DD:13:F7:24, pid: 82774 (child 3, public) # random: 7B:BF:8E:3D:12:E0:72:2E:55:F5:D1:01:D5:E0:E2:2E, pid: 82780 (child 9, public) # random: A7:CD:6C:38:3B:69:6D:02:6E:8E:01:A7:5D:F3:AF:8F, pid: 82778 (child 7, public) # random: B2:34:AE:8F:50:F2:12:A1:80:39:24:55:3A:82:85:E5, pid: 82772 (child 1, public) # random: CD:60:B2:3D:EF:11:71:D3:CA:B2:C4:39:61:6A:86:B2, pid: 82775 (child 4, public) # random: F3:12:22:0A:91:1E:0F:FF:81:C1:D6:CC:41:CD:5E:F2, pid: 82659 (parent, public) # random: FB:D5:29:F9:C5:93:50:42:C7:39:79:8E:D6:81:D0:F7, pid: 82776 (child 5, public) # random: 32:7D:95:19:E9:02:06:E0:57:04:A8:D3:AD:74:18:2C, pid: 82779 (child 8, private) # random: 3A:82:1C:98:6B:7D:B9:4E:A4:E7:40:CD:C2:02:DA:B5, pid: 82777 (child 6, private) # random: 72:DA:C1:A9:FE:E8:96:34:2B:55:F8:47:11:2D:8D:20, pid: 82780 (child 9, private) # random: 90:A4:B3:78:59:4E:5F:7E:E5:EF:99:BB:D2:D9:72:43, pid: 82775 (child 4, private) # random: A5:28:84:21:65:6E:49:DA:69:50:A0:F9:9D:8B:B3:78, pid: 82774 (child 3, private) # random: AF:10:C1:D8:94:2A:1A:43:57:3E:3A:7E:05:BE:C0:C4, pid: 82776 (child 5, private) # random: F4:66:5A:4B:8F:6B:07:A2:CA:06:FA:5F:30:5B:69:E7, pid: 82772 (child 1, private) # random: F8:B5:21:54:97:62:CE:B2:9B:4E:21:B2:2D:17:03:D5, pid: 82773 (child 2, private) # random: FC:54:2D:82:F2:98:28:BA:B1:12:13:1E:49:AF:4E:00, pid: 82659 (parent, private) # random: FC:F8:10:79:25:59:D5:CC:48:ED:AE:B7:11:A6:39:E3, pid: 82778 (child 7, private) ok 13 - iteration 13 # random: 13:28:9E:B9:79:62:A5:A0:DF:89:E9:D0:BF:D9:0A:D3, pid: 82789 (child 9, public) # random: 44:B9:50:B6:10:04:1D:C3:90:AC:2B:95:76:B5:6C:C7, pid: 82788 (child 8, public) # random: 66:1F:B1:D2:54:52:D9:04:1E:EC:0B:A9:4D:4B:08:9B, pid: 82781 (child 1, public) # random: 71:BF:87:35:61:63:E0:66:29:39:23:F1:55:F7:D7:70, pid: 82784 (child 4, public) # random: 76:13:47:C1:06:B1:6C:E6:30:B9:6B:07:22:C9:77:44, pid: 82783 (child 3, public) # random: 8C:E4:BC:9A:A5:51:8B:76:EB:D0:3A:F3:3C:6F:97:DC, pid: 82659 (parent, public) # random: 96:93:25:FF:A8:82:4B:FE:2C:28:E1:4E:50:A5:69:6B, pid: 82786 (child 6, public) # random: A0:12:23:EC:26:51:45:8A:DB:24:ED:B6:B8:76:5E:84, pid: 82785 (child 5, public) # random: E2:50:1D:2F:83:AD:B5:59:33:94:CB:73:55:03:5B:11, pid: 82787 (child 7, public) # random: EE:98:69:E5:9E:5C:B7:B8:02:26:39:FC:65:4E:07:A6, pid: 82782 (child 2, public) # random: 22:AA:84:9F:E4:C7:75:92:28:04:64:09:93:77:87:14, pid: 82784 (child 4, private) # random: 23:AB:B6:39:D5:B3:20:D6:9E:18:52:FA:33:26:1B:46, pid: 82786 (child 6, private) # random: 64:3F:F9:3D:A2:86:47:FE:60:44:86:F3:18:99:23:5F, pid: 82785 (child 5, private) # random: 6E:73:2C:0E:65:AF:B8:69:50:F3:34:41:90:99:24:E1, pid: 82659 (parent, private) # random: 7D:6E:4B:4C:51:26:D6:A8:6E:32:8F:D9:C5:B2:A6:E6, pid: 82782 (child 2, private) # random: AE:81:6F:7A:25:8D:97:40:77:D8:34:E0:E0:4F:68:3B, pid: 82783 (child 3, private) # random: BA:04:73:83:20:EC:83:5B:71:F7:7B:FB:89:0B:38:33, pid: 82789 (child 9, private) # random: D1:9D:48:52:B4:5F:21:06:EA:42:DF:97:A2:DF:83:25, pid: 82787 (child 7, private) # random: D3:55:9B:4D:5E:72:FA:12:E8:03:41:34:AD:DC:90:1B, pid: 82788 (child 8, private) # random: E5:F9:81:4A:F5:00:C0:37:6D:80:40:67:49:8B:C5:C9, pid: 82781 (child 1, private) ok 14 - iteration 14 # random: 01:7E:CE:F5:F8:BC:0B:6A:65:6E:76:A7:C4:E4:78:C6, pid: 82659 (parent, public) # random: 33:AC:1C:F4:B2:84:04:91:E4:92:2E:55:57:53:9A:AA, pid: 82793 (child 4, public) # random: 4E:24:40:9E:09:67:79:A2:39:C3:4E:14:B8:91:DA:E6, pid: 82796 (child 7, public) # random: 53:3B:63:AD:39:A0:DA:7C:A5:0E:60:82:ED:14:E8:32, pid: 82797 (child 8, public) # random: 56:F7:83:4F:14:5B:13:DF:69:6D:66:16:2A:44:7B:CF, pid: 82795 (child 6, public) # random: 7A:D6:D5:C0:68:DE:79:AF:3B:93:62:8B:A8:D8:00:4E, pid: 82791 (child 2, public) # random: 7D:FC:27:B2:DF:DC:56:84:11:79:99:0B:D9:92:AC:58, pid: 82790 (child 1, public) # random: 91:C6:54:62:D0:3A:CB:38:FF:56:BE:4C:DB:60:05:5B, pid: 82798 (child 9, public) # random: C5:04:E5:6E:0E:40:2D:49:45:09:DD:70:A8:66:1B:FB, pid: 82794 (child 5, public) # random: E7:24:90:D6:EA:AB:12:E1:48:60:08:3F:42:41:19:79, pid: 82792 (child 3, public) # random: 05:C5:FC:C6:DB:59:06:5B:3B:4F:69:DF:40:1D:BE:D1, pid: 82796 (child 7, private) # random: 08:D9:C9:6C:29:5A:18:BC:77:C8:95:49:76:F9:FB:B8, pid: 82791 (child 2, private) # random: 35:3D:7D:88:85:34:63:F7:CD:5A:C2:93:D7:69:7A:D1, pid: 82790 (child 1, private) # random: 46:5F:3D:8F:C2:34:09:51:E6:3F:3C:10:4A:C4:C4:9E, pid: 82795 (child 6, private) # random: 61:F2:50:54:83:AA:9E:54:D0:1E:24:EB:A6:25:B1:53, pid: 82797 (child 8, private) # random: 70:7A:DC:53:32:63:01:FD:94:81:68:F4:25:78:11:36, pid: 82798 (child 9, private) # random: A5:A0:2D:4A:04:C1:A2:A0:36:F5:17:5B:7A:87:1A:45, pid: 82794 (child 5, private) # random: BC:10:D1:EC:20:C2:08:2A:C3:83:B0:1F:88:F0:C2:A4, pid: 82659 (parent, private) # random: BC:B5:49:B9:44:26:0C:D2:91:D7:29:81:B3:19:6E:23, pid: 82793 (child 4, private) # random: DE:75:36:F1:47:61:81:E5:3A:11:03:03:22:95:BA:30, pid: 82792 (child 3, private) ok 15 - iteration 15 # random: 26:2F:1E:40:26:12:E3:DE:6F:6C:46:98:BE:30:89:DB, pid: 82806 (child 8, public) # random: 33:AF:DE:8F:CE:DF:70:A8:DB:A8:99:18:B9:38:FA:D3, pid: 82805 (child 7, public) # random: 46:97:99:71:73:F9:C9:87:9F:CE:C7:6A:4B:16:5D:00, pid: 82807 (child 9, public) # random: 56:81:1F:EB:61:25:7D:6B:BA:20:41:F0:7A:48:68:2E, pid: 82801 (child 3, public) # random: 7B:8B:11:D3:14:E5:CD:B1:5C:BB:E8:0F:DD:F6:89:53, pid: 82800 (child 2, public) # random: AF:E1:B6:E4:F0:D2:91:A5:4B:4E:E2:02:69:8A:E4:C3, pid: 82799 (child 1, public) # random: B2:81:F0:7E:ED:EC:89:42:EF:22:51:5A:01:37:BE:44, pid: 82659 (parent, public) # random: C1:EB:47:1A:13:67:7A:F2:1F:96:51:E8:9B:8B:B2:01, pid: 82802 (child 4, public) # random: C7:66:EA:2D:7F:2F:13:8E:E2:6D:8F:79:7D:72:84:92, pid: 82804 (child 6, public) # random: E4:19:FD:EB:98:8A:BC:EA:87:D9:B6:ED:DE:F6:4B:03, pid: 82803 (child 5, public) # random: 21:19:50:7A:8B:FD:47:05:54:CA:75:A3:82:86:E1:45, pid: 82802 (child 4, private) # random: 3D:D5:C8:F1:74:CD:99:17:1C:E9:CE:6C:FB:B5:9B:C4, pid: 82805 (child 7, private) # random: 67:1D:C4:F5:2B:2F:D3:B3:DC:77:81:C9:89:CC:46:5A, pid: 82803 (child 5, private) # random: 6A:47:BE:7A:12:7D:BD:04:FB:BB:87:BC:C2:0A:55:4A, pid: 82800 (child 2, private) # random: 7D:6A:8E:7A:23:EF:3C:AC:D0:28:73:40:3C:DB:9A:08, pid: 82659 (parent, private) # random: 8D:F4:4A:8D:BC:9C:D3:D3:D5:68:01:76:0E:D3:D9:D8, pid: 82804 (child 6, private) # random: 91:65:F0:40:6E:14:97:B0:28:3C:A8:3F:D5:1B:BD:2A, pid: 82807 (child 9, private) # random: AA:18:5A:34:75:69:92:76:C3:77:80:C9:B8:7F:27:0D, pid: 82806 (child 8, private) # random: AB:09:02:3A:26:7E:82:EA:7F:33:C2:85:11:A3:2A:20, pid: 82801 (child 3, private) # random: D3:1E:20:4B:96:FE:63:45:8A:E5:00:B3:B2:C3:6A:30, pid: 82799 (child 1, private) ok 16 - iteration 16 ok 2 - test_rand_fork_safety ok 3 - test_rand_prediction_resistance ok 4 - test_multi_thread ../../util/wrap.pl ../../test/drbgtest => 0 ok 2 # Subtest: ../../test/rand_status_test 1..1 ok 1 - test_rand_status ../../util/wrap.pl ../../test/rand_status_test => 0 ok 3 Engine "ossltest" set. ../../util/wrap.pl ../../apps/openssl rand -engine ossltest -hex 16 => 0 ok 4 - rand with ossltest: Check rand output is as expected Engine "dasync" set. ../../util/wrap.pl ../../apps/openssl rand -engine dasync -hex 16 => 0 ok 5 - rand with dasync: Check rand output is of expected length ok 05-test_rc2.t ...................... # The results of this test will end up in test-runs/test_rc2 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/wrap.pl ../../test/rc2test => 0 ok 1 - running rc2test ok 05-test_rc4.t ...................... # The results of this test will end up in test-runs/test_rc4 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 24 - iteration 18 ok 25 - iteration 19 ok 26 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/wrap.pl ../../test/rc4test => 0 ok 1 - running rc4test ok 05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build 06-test_algorithmid.t .............. # The results of this test will end up in test-runs/test_algorithmid 1..11 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0 ok 1 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 2 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0 ok 3 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0 ok 4 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0 ok 5 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_x509_files ../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0 ok 6 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The dsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0 ok 7 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0 ok 8 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED25519 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0 ok 9 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The ED448 provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0 ok 10 # Subtest: ../../test/algorithmid_test 1..1 # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79 # 0x0 # INFO: @ ../test/algorithmid_test.c:80 # The rsaEncryption provider keymgmt appears to lack support for algorithm-id. Skipping... ok 1 - test_spki_file ../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0 ok 11 ok 06-test_rdrand_sanity.t ............ # The results of this test will end up in test-runs/test_rdrand_sanity 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/wrap.pl ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok 10-test_bn.t ....................... # The results of this test will end up in test-runs/test_bn 1..7 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ModSqrt" tests at line 2546 # INFO: @ ../test/testutil/stanza.c:32 # Completed 583 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:32 # Completed 603 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:122 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:32 # Completed 702 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 654 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt # INFO: @ ../test/testutil/stanza.c:32 # Completed 4290 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0 ok 6 - running bntest bngcd.txt # Subtest: ../../test/bntest 1..38 ok 1 - test_sub ok 2 - test_div_recip # Subtest: test_signed_mod_replace_ab 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_signed_mod_replace_ab # Subtest: test_signed_mod_replace_ba 1..4 ok 5 - iteration 1 ok 6 - iteration 2 ok 7 - iteration 3 ok 8 - iteration 4 ok 4 - test_signed_mod_replace_ba ok 5 - test_mod ok 6 - test_mod_inverse # Subtest: test_mod_exp_alias 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 7 - test_mod_exp_alias ok 8 - test_modexp_mont5 ok 9 - test_kronecker ok 10 - test_rand ok 11 - test_bn2padded ok 12 - test_dec2bn ok 13 - test_hex2bn ok 14 - test_asc2bn # Subtest: test_mpi 1..6 ok 11 - iteration 1 ok 12 - iteration 2 ok 13 - iteration 3 ok 14 - iteration 4 ok 15 - iteration 5 ok 16 - iteration 6 ok 15 - test_mpi ok 16 - test_negzero ok 17 - test_badmod ok 18 - test_expmodzero ok 19 - test_expmodone # Subtest: test_smallprime 1..16 ok 17 - iteration 1 ok 18 - iteration 2 ok 19 - iteration 3 ok 20 - iteration 4 ok 21 - iteration 5 ok 22 - iteration 6 ok 23 - iteration 7 ok 24 - iteration 8 ok 25 - iteration 9 ok 26 - iteration 10 ok 27 - iteration 11 ok 28 - iteration 12 ok 29 - iteration 13 ok 30 - iteration 14 ok 31 - iteration 15 ok 32 - iteration 16 ok 20 - test_smallprime # Subtest: test_smallsafeprime 1..16 ok 33 - iteration 1 ok 34 - iteration 2 ok 35 - iteration 3 ok 36 - iteration 4 ok 37 - iteration 5 ok 38 - iteration 6 ok 39 - iteration 7 ok 40 - iteration 8 ok 41 - iteration 9 ok 42 - iteration 10 ok 43 - iteration 11 ok 44 - iteration 12 ok 45 - iteration 13 ok 46 - iteration 14 ok 47 - iteration 15 ok 48 - iteration 16 ok 21 - test_smallsafeprime ok 22 - test_swap ok 23 - test_ctx_consttime_flag ok 24 - test_gf2m_add ok 25 - test_gf2m_mod ok 26 - test_gf2m_mul ok 27 - test_gf2m_sqr ok 28 - test_gf2m_modinv ok 29 - test_gf2m_moddiv ok 30 - test_gf2m_modexp ok 31 - test_gf2m_modsqrt ok 32 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 33 - test_is_prime # Subtest: test_not_prime 1..4 ok 54 - iteration 1 ok 55 - iteration 2 ok 56 - iteration 3 ok 57 - iteration 4 ok 34 - test_not_prime ok 35 - test_gcd_prime # Subtest: test_mod_exp 1..16 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 68 - iteration 11 ok 69 - iteration 12 ok 70 - iteration 13 ok 71 - iteration 14 ok 72 - iteration 15 ok 73 - iteration 16 ok 36 - test_mod_exp # Subtest: test_mod_exp_consttime 1..16 ok 74 - iteration 1 ok 75 - iteration 2 ok 76 - iteration 3 ok 77 - iteration 4 ok 78 - iteration 5 ok 79 - iteration 6 ok 80 - iteration 7 ok 81 - iteration 8 ok 82 - iteration 9 ok 83 - iteration 10 ok 84 - iteration 11 ok 85 - iteration 12 ok 86 - iteration 13 ok 87 - iteration 14 ok 88 - iteration 15 ok 89 - iteration 16 ok 37 - test_mod_exp_consttime ok 38 - test_mod_exp2_mont ../../util/wrap.pl ../../test/bntest => 0 ok 7 - running bntest ok 10-test_exp.t ...................... # The results of this test will end up in test-runs/test_exp 1..1 # Subtest: ../../test/exptest 1..3 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp # Subtest: test_mod_exp_x2 1..300 ok 201 - iteration 1 ok 202 - iteration 2 ok 203 - iteration 3 ok 204 - iteration 4 ok 205 - iteration 5 ok 206 - iteration 6 ok 207 - iteration 7 ok 208 - iteration 8 ok 209 - iteration 9 ok 210 - iteration 10 ok 211 - iteration 11 ok 212 - iteration 12 ok 213 - iteration 13 ok 214 - iteration 14 ok 215 - iteration 15 ok 216 - iteration 16 ok 217 - iteration 17 ok 218 - iteration 18 ok 219 - iteration 19 ok 220 - iteration 20 ok 221 - iteration 21 ok 222 - iteration 22 ok 223 - iteration 23 ok 224 - iteration 24 ok 225 - iteration 25 ok 226 - iteration 26 ok 227 - iteration 27 ok 228 - iteration 28 ok 229 - iteration 29 ok 230 - iteration 30 ok 231 - iteration 31 ok 232 - iteration 32 ok 233 - iteration 33 ok 234 - iteration 34 ok 235 - iteration 35 ok 236 - iteration 36 ok 237 - iteration 37 ok 238 - iteration 38 ok 239 - iteration 39 ok 240 - iteration 40 ok 241 - iteration 41 ok 242 - iteration 42 ok 243 - iteration 43 ok 244 - iteration 44 ok 245 - iteration 45 ok 246 - iteration 46 ok 247 - iteration 47 ok 248 - iteration 48 ok 249 - iteration 49 ok 250 - iteration 50 ok 251 - iteration 51 ok 252 - iteration 52 ok 253 - iteration 53 ok 254 - iteration 54 ok 255 - iteration 55 ok 256 - iteration 56 ok 257 - iteration 57 ok 258 - iteration 58 ok 259 - iteration 59 ok 260 - iteration 60 ok 261 - iteration 61 ok 262 - iteration 62 ok 263 - iteration 63 ok 264 - iteration 64 ok 265 - iteration 65 ok 266 - iteration 66 ok 267 - iteration 67 ok 268 - iteration 68 ok 269 - iteration 69 ok 270 - iteration 70 ok 271 - iteration 71 ok 272 - iteration 72 ok 273 - iteration 73 ok 274 - iteration 74 ok 275 - iteration 75 ok 276 - iteration 76 ok 277 - iteration 77 ok 278 - iteration 78 ok 279 - iteration 79 ok 280 - iteration 80 ok 281 - iteration 81 ok 282 - iteration 82 ok 283 - iteration 83 ok 284 - iteration 84 ok 285 - iteration 85 ok 286 - iteration 86 ok 287 - iteration 87 ok 288 - iteration 88 ok 289 - iteration 89 ok 290 - iteration 90 ok 291 - iteration 91 ok 292 - iteration 92 ok 293 - iteration 93 ok 294 - iteration 94 ok 295 - iteration 95 ok 296 - iteration 96 ok 297 - iteration 97 ok 298 - iteration 98 ok 299 - iteration 99 ok 300 - iteration 100 ok 301 - iteration 101 ok 302 - iteration 102 ok 303 - iteration 103 ok 304 - iteration 104 ok 305 - iteration 105 ok 306 - iteration 106 ok 307 - iteration 107 ok 308 - iteration 108 ok 309 - iteration 109 ok 310 - iteration 110 ok 311 - iteration 111 ok 312 - iteration 112 ok 313 - iteration 113 ok 314 - iteration 114 ok 315 - iteration 115 ok 316 - iteration 116 ok 317 - iteration 117 ok 318 - iteration 118 ok 319 - iteration 119 ok 320 - iteration 120 ok 321 - iteration 121 ok 322 - iteration 122 ok 323 - iteration 123 ok 324 - iteration 124 ok 325 - iteration 125 ok 326 - iteration 126 ok 327 - iteration 127 ok 328 - iteration 128 ok 329 - iteration 129 ok 330 - iteration 130 ok 331 - iteration 131 ok 332 - iteration 132 ok 333 - iteration 133 ok 334 - iteration 134 ok 335 - iteration 135 ok 336 - iteration 136 ok 337 - iteration 137 ok 338 - iteration 138 ok 339 - iteration 139 ok 340 - iteration 140 ok 341 - iteration 141 ok 342 - iteration 142 ok 343 - iteration 143 ok 344 - iteration 144 ok 345 - iteration 145 ok 346 - iteration 146 ok 347 - iteration 147 ok 348 - iteration 148 ok 349 - iteration 149 ok 350 - iteration 150 ok 351 - iteration 151 ok 352 - iteration 152 ok 353 - iteration 153 ok 354 - iteration 154 ok 355 - iteration 155 ok 356 - iteration 156 ok 357 - iteration 157 ok 358 - iteration 158 ok 359 - iteration 159 ok 360 - iteration 160 ok 361 - iteration 161 ok 362 - iteration 162 ok 363 - iteration 163 ok 364 - iteration 164 ok 365 - iteration 165 ok 366 - iteration 166 ok 367 - iteration 167 ok 368 - iteration 168 ok 369 - iteration 169 ok 370 - iteration 170 ok 371 - iteration 171 ok 372 - iteration 172 ok 373 - iteration 173 ok 374 - iteration 174 ok 375 - iteration 175 ok 376 - iteration 176 ok 377 - iteration 177 ok 378 - iteration 178 ok 379 - iteration 179 ok 380 - iteration 180 ok 381 - iteration 181 ok 382 - iteration 182 ok 383 - iteration 183 ok 384 - iteration 184 ok 385 - iteration 185 ok 386 - iteration 186 ok 387 - iteration 187 ok 388 - iteration 188 ok 389 - iteration 189 ok 390 - iteration 190 ok 391 - iteration 191 ok 392 - iteration 192 ok 393 - iteration 193 ok 394 - iteration 194 ok 395 - iteration 195 ok 396 - iteration 196 ok 397 - iteration 197 ok 398 - iteration 198 ok 399 - iteration 199 ok 400 - iteration 200 ok 401 - iteration 201 ok 402 - iteration 202 ok 403 - iteration 203 ok 404 - iteration 204 ok 405 - iteration 205 ok 406 - iteration 206 ok 407 - iteration 207 ok 408 - iteration 208 ok 409 - iteration 209 ok 410 - iteration 210 ok 411 - iteration 211 ok 412 - iteration 212 ok 413 - iteration 213 ok 414 - iteration 214 ok 415 - iteration 215 ok 416 - iteration 216 ok 417 - iteration 217 ok 418 - iteration 218 ok 419 - iteration 219 ok 420 - iteration 220 ok 421 - iteration 221 ok 422 - iteration 222 ok 423 - iteration 223 ok 424 - iteration 224 ok 425 - iteration 225 ok 426 - iteration 226 ok 427 - iteration 227 ok 428 - iteration 228 ok 429 - iteration 229 ok 430 - iteration 230 ok 431 - iteration 231 ok 432 - iteration 232 ok 433 - iteration 233 ok 434 - iteration 234 ok 435 - iteration 235 ok 436 - iteration 236 ok 437 - iteration 237 ok 438 - iteration 238 ok 439 - iteration 239 ok 440 - iteration 240 ok 441 - iteration 241 ok 442 - iteration 242 ok 443 - iteration 243 ok 444 - iteration 244 ok 445 - iteration 245 ok 446 - iteration 246 ok 447 - iteration 247 ok 448 - iteration 248 ok 449 - iteration 249 ok 450 - iteration 250 ok 451 - iteration 251 ok 452 - iteration 252 ok 453 - iteration 253 ok 454 - iteration 254 ok 455 - iteration 255 ok 456 - iteration 256 ok 457 - iteration 257 ok 458 - iteration 258 ok 459 - iteration 259 ok 460 - iteration 260 ok 461 - iteration 261 ok 462 - iteration 262 ok 463 - iteration 263 ok 464 - iteration 264 ok 465 - iteration 265 ok 466 - iteration 266 ok 467 - iteration 267 ok 468 - iteration 268 ok 469 - iteration 269 ok 470 - iteration 270 ok 471 - iteration 271 ok 472 - iteration 272 ok 473 - iteration 273 ok 474 - iteration 274 ok 475 - iteration 275 ok 476 - iteration 276 ok 477 - iteration 277 ok 478 - iteration 278 ok 479 - iteration 279 ok 480 - iteration 280 ok 481 - iteration 281 ok 482 - iteration 282 ok 483 - iteration 283 ok 484 - iteration 284 ok 485 - iteration 285 ok 486 - iteration 286 ok 487 - iteration 287 ok 488 - iteration 288 ok 489 - iteration 289 ok 490 - iteration 290 ok 491 - iteration 291 ok 492 - iteration 292 ok 493 - iteration 293 ok 494 - iteration 294 ok 495 - iteration 295 ok 496 - iteration 296 ok 497 - iteration 297 ok 498 - iteration 298 ok 499 - iteration 299 ok 500 - iteration 300 ok 3 - test_mod_exp_x2 ../../util/wrap.pl ../../test/exptest => 0 ok 1 - running exptest ok 15-test_dh.t ....................... # The results of this test will end up in test-runs/test_dh 1..1 # Subtest: ../../test/dhtest 1..9 ok 1 - dh_test ok 2 - dh_computekey_range_test ok 3 - rfc5114_test ok 4 - rfc7919_test # Subtest: dh_test_prime_groups 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 5 - dh_test_prime_groups ok 6 - dh_get_nid ok 7 - dh_load_pkcs3_namedgroup_privlen_test ok 8 - dh_rfc5114_fix_nid_test ok 9 - dh_set_dh_nid_test ../../util/wrap.pl ../../test/dhtest => 0 ok 1 - running dhtest ok 15-test_dsa.t ...................... # The results of this test will end up in test-runs/test_dsa 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..5 ok 1 - dsa_test ok 2 - dsa_keygen_test ok 3 - test_dsa_sig_infinite_loop ok 4 - test_dsa_sig_neg_param # Subtest: test_dsa_default_paramgen_validate 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_dsa_default_paramgen_validate ../../util/wrap.pl ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions using 'openssl dsa' -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions using 'openssl dsa' -- private key # Subtest: dsa conversions using 'openssl dsa' -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 5 - dsa conversions using 'openssl dsa' -- public key # Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8 # Subtest: dsa conversions using 'openssl pkey' -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - dsa conversions using 'openssl pkey' -- public key ok 15-test_dsaparam.t ................. # The results of this test will end up in test-runs/test_dsaparam 1..28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0 ok 26 Parameters are invalid 2081E7F7:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1 ok 27 Parameters are invalid 20919DF7:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1 ok 28 ok 15-test_ec.t ....................... # The results of this test will end up in test-runs/test_ec 1..15 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..19 ok 1 - parameter_test ok 2 - cofactor_range_test # Subtest: cardinality_test 1..82 # INFO: @ ../test/ectest.c:2163 # Curve secp112r1 cardinality test ok 1 - iteration 1 # INFO: @ ../test/ectest.c:2163 # Curve secp112r2 cardinality test ok 2 - iteration 2 # INFO: @ ../test/ectest.c:2163 # Curve secp128r1 cardinality test ok 3 - iteration 3 # INFO: @ ../test/ectest.c:2163 # Curve secp128r2 cardinality test ok 4 - iteration 4 # INFO: @ ../test/ectest.c:2163 # Curve secp160k1 cardinality test ok 5 - iteration 5 # INFO: @ ../test/ectest.c:2163 # Curve secp160r1 cardinality test ok 6 - iteration 6 # INFO: @ ../test/ectest.c:2163 # Curve secp160r2 cardinality test ok 7 - iteration 7 # INFO: @ ../test/ectest.c:2163 # Curve secp192k1 cardinality test ok 8 - iteration 8 # INFO: @ ../test/ectest.c:2163 # Curve secp224k1 cardinality test ok 9 - iteration 9 # INFO: @ ../test/ectest.c:2163 # Curve secp224r1 cardinality test ok 10 - iteration 10 # INFO: @ ../test/ectest.c:2163 # Curve secp256k1 cardinality test ok 11 - iteration 11 # INFO: @ ../test/ectest.c:2163 # Curve secp384r1 cardinality test ok 12 - iteration 12 # INFO: @ ../test/ectest.c:2163 # Curve secp521r1 cardinality test ok 13 - iteration 13 # INFO: @ ../test/ectest.c:2163 # Curve prime192v1 cardinality test ok 14 - iteration 14 # INFO: @ ../test/ectest.c:2163 # Curve prime192v2 cardinality test ok 15 - iteration 15 # INFO: @ ../test/ectest.c:2163 # Curve prime192v3 cardinality test ok 16 - iteration 16 # INFO: @ ../test/ectest.c:2163 # Curve prime239v1 cardinality test ok 17 - iteration 17 # INFO: @ ../test/ectest.c:2163 # Curve prime239v2 cardinality test ok 18 - iteration 18 # INFO: @ ../test/ectest.c:2163 # Curve prime239v3 cardinality test ok 19 - iteration 19 # INFO: @ ../test/ectest.c:2163 # Curve prime256v1 cardinality test ok 20 - iteration 20 # INFO: @ ../test/ectest.c:2163 # Curve sect113r1 cardinality test ok 21 - iteration 21 # INFO: @ ../test/ectest.c:2163 # Curve sect113r2 cardinality test ok 22 - iteration 22 # INFO: @ ../test/ectest.c:2163 # Curve sect131r1 cardinality test ok 23 - iteration 23 # INFO: @ ../test/ectest.c:2163 # Curve sect131r2 cardinality test ok 24 - iteration 24 # INFO: @ ../test/ectest.c:2163 # Curve sect163k1 cardinality test ok 25 - iteration 25 # INFO: @ ../test/ectest.c:2163 # Curve sect163r1 cardinality test ok 26 - iteration 26 # INFO: @ ../test/ectest.c:2163 # Curve sect163r2 cardinality test ok 27 - iteration 27 # INFO: @ ../test/ectest.c:2163 # Curve sect193r1 cardinality test ok 28 - iteration 28 # INFO: @ ../test/ectest.c:2163 # Curve sect193r2 cardinality test ok 29 - iteration 29 # INFO: @ ../test/ectest.c:2163 # Curve sect233k1 cardinality test ok 30 - iteration 30 # INFO: @ ../test/ectest.c:2163 # Curve sect233r1 cardinality test ok 31 - iteration 31 # INFO: @ ../test/ectest.c:2163 # Curve sect239k1 cardinality test ok 32 - iteration 32 # INFO: @ ../test/ectest.c:2163 # Curve sect283k1 cardinality test ok 33 - iteration 33 # INFO: @ ../test/ectest.c:2163 # Curve sect283r1 cardinality test ok 34 - iteration 34 # INFO: @ ../test/ectest.c:2163 # Curve sect409k1 cardinality test ok 35 - iteration 35 # INFO: @ ../test/ectest.c:2163 # Curve sect409r1 cardinality test ok 36 - iteration 36 # INFO: @ ../test/ectest.c:2163 # Curve sect571k1 cardinality test ok 37 - iteration 37 # INFO: @ ../test/ectest.c:2163 # Curve sect571r1 cardinality test ok 38 - iteration 38 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v1 cardinality test ok 39 - iteration 39 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v2 cardinality test ok 40 - iteration 40 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb163v3 cardinality test ok 41 - iteration 41 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb176v1 cardinality test ok 42 - iteration 42 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v1 cardinality test ok 43 - iteration 43 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v2 cardinality test ok 44 - iteration 44 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb191v3 cardinality test ok 45 - iteration 45 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb208w1 cardinality test ok 46 - iteration 46 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v1 cardinality test ok 47 - iteration 47 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v2 cardinality test ok 48 - iteration 48 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb239v3 cardinality test ok 49 - iteration 49 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb272w1 cardinality test ok 50 - iteration 50 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb304w1 cardinality test ok 51 - iteration 51 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb359v1 cardinality test ok 52 - iteration 52 # INFO: @ ../test/ectest.c:2163 # Curve c2pnb368w1 cardinality test ok 53 - iteration 53 # INFO: @ ../test/ectest.c:2163 # Curve c2tnb431r1 cardinality test ok 54 - iteration 54 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls1 cardinality test ok 55 - iteration 55 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls3 cardinality test ok 56 - iteration 56 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls4 cardinality test ok 57 - iteration 57 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls5 cardinality test ok 58 - iteration 58 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls6 cardinality test ok 59 - iteration 59 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls7 cardinality test ok 60 - iteration 60 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls8 cardinality test ok 61 - iteration 61 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls9 cardinality test ok 62 - iteration 62 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls10 cardinality test ok 63 - iteration 63 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls11 cardinality test ok 64 - iteration 64 # INFO: @ ../test/ectest.c:2163 # Curve wap-wsg-idm-ecid-wtls12 cardinality test ok 65 - iteration 65 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-3 cardinality test ok 66 - iteration 66 # INFO: @ ../test/ectest.c:2163 # Curve Oakley-EC2N-4 cardinality test ok 67 - iteration 67 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160r1 cardinality test ok 68 - iteration 68 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP160t1 cardinality test ok 69 - iteration 69 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192r1 cardinality test ok 70 - iteration 70 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP192t1 cardinality test ok 71 - iteration 71 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224r1 cardinality test ok 72 - iteration 72 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP224t1 cardinality test ok 73 - iteration 73 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256r1 cardinality test ok 74 - iteration 74 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP256t1 cardinality test ok 75 - iteration 75 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320r1 cardinality test ok 76 - iteration 76 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP320t1 cardinality test ok 77 - iteration 77 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384r1 cardinality test ok 78 - iteration 78 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP384t1 cardinality test ok 79 - iteration 79 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512r1 cardinality test ok 80 - iteration 80 # INFO: @ ../test/ectest.c:2163 # Curve brainpoolP512t1 cardinality test ok 81 - iteration 81 # INFO: @ ../test/ectest.c:2163 # Curve SM2 cardinality test ok 82 - iteration 82 ok 3 - cardinality_test # INFO: @ ../test/ectest.c:185 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:306 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:336 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:373 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:411 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:454 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:506 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 4 - prime_field_tests ok 5 - hybrid_point_encoding_test # INFO: @ ../test/ectest.c:958 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 6 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:848 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 83 - iteration 1 # INFO: @ ../test/ectest.c:848 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 84 - iteration 2 # INFO: @ ../test/ectest.c:848 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 85 - iteration 3 # INFO: @ ../test/ectest.c:848 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 86 - iteration 4 # INFO: @ ../test/ectest.c:848 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 87 - iteration 5 # INFO: @ ../test/ectest.c:848 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 88 - iteration 6 # INFO: @ ../test/ectest.c:848 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 89 - iteration 7 # INFO: @ ../test/ectest.c:848 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 90 - iteration 8 # INFO: @ ../test/ectest.c:848 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 91 - iteration 9 # INFO: @ ../test/ectest.c:848 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 92 - iteration 10 ok 7 - char2_curve_test # Subtest: nistp_single_test 1..3 # NIST curve P-224 (optimised implementation): # NIST test vectors ... ok 93 - iteration 1 # NIST curve P-256 (optimised implementation): # NIST test vectors ... ok 94 - iteration 2 # NIST curve P-521 (optimised implementation): # NIST test vectors ... ok 95 - iteration 3 ok 8 - nistp_single_test # Subtest: internal_curve_test 1..82 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 103 - iteration 8 ok 104 - iteration 9 ok 105 - iteration 10 ok 106 - iteration 11 ok 107 - iteration 12 ok 108 - iteration 13 ok 109 - iteration 14 ok 110 - iteration 15 ok 111 - iteration 16 ok 112 - iteration 17 ok 113 - iteration 18 ok 114 - iteration 19 ok 115 - iteration 20 ok 116 - iteration 21 ok 117 - iteration 22 ok 118 - iteration 23 ok 119 - iteration 24 ok 120 - iteration 25 ok 121 - iteration 26 ok 122 - iteration 27 ok 123 - iteration 28 ok 124 - iteration 29 ok 125 - iteration 30 ok 126 - iteration 31 ok 127 - iteration 32 ok 128 - iteration 33 ok 129 - iteration 34 ok 130 - iteration 35 ok 131 - iteration 36 ok 132 - iteration 37 ok 133 - iteration 38 ok 134 - iteration 39 ok 135 - iteration 40 ok 136 - iteration 41 ok 137 - iteration 42 ok 138 - iteration 43 ok 139 - iteration 44 ok 140 - iteration 45 ok 141 - iteration 46 ok 142 - iteration 47 ok 143 - iteration 48 ok 144 - iteration 49 ok 145 - iteration 50 ok 146 - iteration 51 ok 147 - iteration 52 ok 148 - iteration 53 ok 149 - iteration 54 ok 150 - iteration 55 ok 151 - iteration 56 ok 152 - iteration 57 ok 153 - iteration 58 ok 154 - iteration 59 ok 155 - iteration 60 ok 156 - iteration 61 ok 157 - iteration 62 ok 158 - iteration 63 ok 159 - iteration 64 ok 160 - iteration 65 ok 161 - iteration 66 ok 162 - iteration 67 ok 163 - iteration 68 ok 164 - iteration 69 ok 165 - iteration 70 ok 166 - iteration 71 ok 167 - iteration 72 ok 168 - iteration 73 ok 169 - iteration 74 ok 170 - iteration 75 ok 171 - iteration 76 ok 172 - iteration 77 ok 173 - iteration 78 ok 174 - iteration 79 ok 175 - iteration 80 ok 176 - iteration 81 ok 177 - iteration 82 ok 9 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 178 - iteration 1 ok 179 - iteration 2 ok 180 - iteration 3 ok 181 - iteration 4 ok 182 - iteration 5 ok 183 - iteration 6 ok 184 - iteration 7 ok 185 - iteration 8 ok 186 - iteration 9 ok 187 - iteration 10 ok 188 - iteration 11 ok 189 - iteration 12 ok 190 - iteration 13 ok 191 - iteration 14 ok 192 - iteration 15 ok 193 - iteration 16 ok 194 - iteration 17 ok 195 - iteration 18 ok 196 - iteration 19 ok 197 - iteration 20 ok 198 - iteration 21 ok 199 - iteration 22 ok 200 - iteration 23 ok 201 - iteration 24 ok 202 - iteration 25 ok 203 - iteration 26 ok 204 - iteration 27 ok 205 - iteration 28 ok 206 - iteration 29 ok 207 - iteration 30 ok 208 - iteration 31 ok 209 - iteration 32 ok 210 - iteration 33 ok 211 - iteration 34 ok 212 - iteration 35 ok 213 - iteration 36 ok 214 - iteration 37 ok 215 - iteration 38 ok 216 - iteration 39 ok 217 - iteration 40 ok 218 - iteration 41 ok 219 - iteration 42 ok 220 - iteration 43 ok 221 - iteration 44 ok 222 - iteration 45 ok 223 - iteration 46 ok 224 - iteration 47 ok 225 - iteration 48 ok 226 - iteration 49 ok 227 - iteration 50 ok 228 - iteration 51 ok 229 - iteration 52 ok 230 - iteration 53 ok 231 - iteration 54 ok 232 - iteration 55 ok 233 - iteration 56 ok 234 - iteration 57 ok 235 - iteration 58 ok 236 - iteration 59 ok 237 - iteration 60 ok 238 - iteration 61 ok 239 - iteration 62 ok 240 - iteration 63 ok 241 - iteration 64 ok 242 - iteration 65 ok 243 - iteration 66 ok 244 - iteration 67 ok 245 - iteration 68 ok 246 - iteration 69 ok 247 - iteration 70 ok 248 - iteration 71 ok 249 - iteration 72 ok 250 - iteration 73 ok 251 - iteration 74 ok 252 - iteration 75 ok 253 - iteration 76 ok 254 - iteration 77 ok 255 - iteration 78 ok 256 - iteration 79 ok 257 - iteration 80 ok 258 - iteration 81 ok 259 - iteration 82 ok 10 - internal_curve_test_method ok 11 - group_field_test # Subtest: check_named_curve_test 1..82 ok 260 - iteration 1 ok 261 - iteration 2 ok 262 - iteration 3 ok 263 - iteration 4 ok 264 - iteration 5 ok 265 - iteration 6 ok 266 - iteration 7 ok 267 - iteration 8 ok 268 - iteration 9 ok 269 - iteration 10 ok 270 - iteration 11 ok 271 - iteration 12 ok 272 - iteration 13 ok 273 - iteration 14 ok 274 - iteration 15 ok 275 - iteration 16 ok 276 - iteration 17 ok 277 - iteration 18 ok 278 - iteration 19 ok 279 - iteration 20 ok 280 - iteration 21 ok 281 - iteration 22 ok 282 - iteration 23 ok 283 - iteration 24 ok 284 - iteration 25 ok 285 - iteration 26 ok 286 - iteration 27 ok 287 - iteration 28 ok 288 - iteration 29 ok 289 - iteration 30 ok 290 - iteration 31 ok 291 - iteration 32 ok 292 - iteration 33 ok 293 - iteration 34 ok 294 - iteration 35 ok 295 - iteration 36 ok 296 - iteration 37 ok 297 - iteration 38 ok 298 - iteration 39 ok 299 - iteration 40 ok 300 - iteration 41 ok 301 - iteration 42 ok 302 - iteration 43 ok 303 - iteration 44 ok 304 - iteration 45 ok 305 - iteration 46 ok 306 - iteration 47 ok 307 - iteration 48 ok 308 - iteration 49 ok 309 - iteration 50 ok 310 - iteration 51 ok 311 - iteration 52 ok 312 - iteration 53 ok 313 - iteration 54 ok 314 - iteration 55 ok 315 - iteration 56 ok 316 - iteration 57 ok 317 - iteration 58 ok 318 - iteration 59 ok 319 - iteration 60 ok 320 - iteration 61 ok 321 - iteration 62 ok 322 - iteration 63 ok 323 - iteration 64 ok 324 - iteration 65 ok 325 - iteration 66 ok 326 - iteration 67 ok 327 - iteration 68 ok 328 - iteration 69 ok 329 - iteration 70 ok 330 - iteration 71 ok 331 - iteration 72 ok 332 - iteration 73 ok 333 - iteration 74 ok 334 - iteration 75 ok 335 - iteration 76 ok 336 - iteration 77 ok 337 - iteration 78 ok 338 - iteration 79 ok 339 - iteration 80 ok 340 - iteration 81 ok 341 - iteration 82 ok 12 - check_named_curve_test # Subtest: check_named_curve_lookup_test 1..82 ok 342 - iteration 1 ok 343 - iteration 2 ok 344 - iteration 3 ok 345 - iteration 4 ok 346 - iteration 5 ok 347 - iteration 6 ok 348 - iteration 7 ok 349 - iteration 8 ok 350 - iteration 9 ok 351 - iteration 10 ok 352 - iteration 11 ok 353 - iteration 12 ok 354 - iteration 13 ok 355 - iteration 14 ok 356 - iteration 15 ok 357 - iteration 16 ok 358 - iteration 17 ok 359 - iteration 18 ok 360 - iteration 19 ok 361 - iteration 20 ok 362 - iteration 21 ok 363 - iteration 22 ok 364 - iteration 23 ok 365 - iteration 24 ok 366 - iteration 25 ok 367 - iteration 26 ok 368 - iteration 27 ok 369 - iteration 28 ok 370 - iteration 29 ok 371 - iteration 30 ok 372 - iteration 31 ok 373 - iteration 32 ok 374 - iteration 33 ok 375 - iteration 34 ok 376 - iteration 35 ok 377 - iteration 36 ok 378 - iteration 37 ok 379 - iteration 38 ok 380 - iteration 39 ok 381 - iteration 40 ok 382 - iteration 41 ok 383 - iteration 42 ok 384 - iteration 43 ok 385 - iteration 44 ok 386 - iteration 45 ok 387 - iteration 46 ok 388 - iteration 47 ok 389 - iteration 48 ok 390 - iteration 49 ok 391 - iteration 50 ok 392 - iteration 51 ok 393 - iteration 52 ok 394 - iteration 53 ok 395 - iteration 54 ok 396 - iteration 55 ok 397 - iteration 56 ok 398 - iteration 57 ok 399 - iteration 58 ok 400 - iteration 59 ok 401 - iteration 60 ok 402 - iteration 61 ok 403 - iteration 62 ok 404 - iteration 63 ok 405 - iteration 64 ok 406 - iteration 65 ok 407 - iteration 66 ok 408 - iteration 67 ok 409 - iteration 68 ok 410 - iteration 69 ok 411 - iteration 70 ok 412 - iteration 71 ok 413 - iteration 72 ok 414 - iteration 73 ok 415 - iteration 74 ok 416 - iteration 75 ok 417 - iteration 76 ok 418 - iteration 77 ok 419 - iteration 78 ok 420 - iteration 79 ok 421 - iteration 80 ok 422 - iteration 81 ok 423 - iteration 82 ok 13 - check_named_curve_lookup_test # Subtest: check_ec_key_field_public_range_test 1..82 ok 424 - iteration 1 ok 425 - iteration 2 ok 426 - iteration 3 ok 427 - iteration 4 ok 428 - iteration 5 ok 429 - iteration 6 ok 430 - iteration 7 ok 431 - iteration 8 ok 432 - iteration 9 ok 433 - iteration 10 ok 434 - iteration 11 ok 435 - iteration 12 ok 436 - iteration 13 ok 437 - iteration 14 ok 438 - iteration 15 ok 439 - iteration 16 ok 440 - iteration 17 ok 441 - iteration 18 ok 442 - iteration 19 ok 443 - iteration 20 ok 444 - iteration 21 ok 445 - iteration 22 ok 446 - iteration 23 ok 447 - iteration 24 ok 448 - iteration 25 ok 449 - iteration 26 ok 450 - iteration 27 ok 451 - iteration 28 ok 452 - iteration 29 ok 453 - iteration 30 ok 454 - iteration 31 ok 455 - iteration 32 ok 456 - iteration 33 ok 457 - iteration 34 ok 458 - iteration 35 ok 459 - iteration 36 ok 460 - iteration 37 ok 461 - iteration 38 ok 462 - iteration 39 ok 463 - iteration 40 ok 464 - iteration 41 ok 465 - iteration 42 ok 466 - iteration 43 ok 467 - iteration 44 ok 468 - iteration 45 ok 469 - iteration 46 ok 470 - iteration 47 ok 471 - iteration 48 ok 472 - iteration 49 ok 473 - iteration 50 ok 474 - iteration 51 ok 475 - iteration 52 ok 476 - iteration 53 ok 477 - iteration 54 ok 478 - iteration 55 ok 479 - iteration 56 ok 480 - iteration 57 ok 481 - iteration 58 ok 482 - iteration 59 ok 483 - iteration 60 ok 484 - iteration 61 ok 485 - iteration 62 ok 486 - iteration 63 ok 487 - iteration 64 ok 488 - iteration 65 ok 489 - iteration 66 ok 490 - iteration 67 ok 491 - iteration 68 ok 492 - iteration 69 ok 493 - iteration 70 ok 494 - iteration 71 ok 495 - iteration 72 ok 496 - iteration 73 ok 497 - iteration 74 ok 498 - iteration 75 ok 499 - iteration 76 ok 500 - iteration 77 ok 501 - iteration 78 ok 502 - iteration 79 ok 503 - iteration 80 ok 504 - iteration 81 ok 505 - iteration 82 ok 14 - check_ec_key_field_public_range_test # Subtest: check_named_curve_from_ecparameters 1..82 # Curve secp112r1 ok 506 - iteration 1 # Curve secp112r2 ok 507 - iteration 2 # Curve secp128r1 ok 508 - iteration 3 # Curve secp128r2 ok 509 - iteration 4 # Curve secp160k1 ok 510 - iteration 5 # Curve secp160r1 ok 511 - iteration 6 # Curve secp160r2 ok 512 - iteration 7 # Curve secp192k1 ok 513 - iteration 8 # Curve secp224k1 ok 514 - iteration 9 # Curve secp224r1 ok 515 - iteration 10 # Curve secp256k1 ok 516 - iteration 11 # Curve secp384r1 ok 517 - iteration 12 # Curve secp521r1 ok 518 - iteration 13 # Curve prime192v1 ok 519 - iteration 14 # Curve prime192v2 ok 520 - iteration 15 # Curve prime192v3 ok 521 - iteration 16 # Curve prime239v1 ok 522 - iteration 17 # Curve prime239v2 ok 523 - iteration 18 # Curve prime239v3 ok 524 - iteration 19 # Curve prime256v1 ok 525 - iteration 20 # Curve sect113r1 ok 526 - iteration 21 # Curve sect113r2 ok 527 - iteration 22 # Curve sect131r1 ok 528 - iteration 23 # Curve sect131r2 ok 529 - iteration 24 # Curve sect163k1 ok 530 - iteration 25 # Curve sect163r1 ok 531 - iteration 26 # Curve sect163r2 ok 532 - iteration 27 # Curve sect193r1 ok 533 - iteration 28 # Curve sect193r2 ok 534 - iteration 29 # Curve sect233k1 ok 535 - iteration 30 # Curve sect233r1 ok 536 - iteration 31 # Curve sect239k1 ok 537 - iteration 32 # Curve sect283k1 ok 538 - iteration 33 # Curve sect283r1 ok 539 - iteration 34 # Curve sect409k1 ok 540 - iteration 35 # Curve sect409r1 ok 541 - iteration 36 # Curve sect571k1 ok 542 - iteration 37 # Curve sect571r1 ok 543 - iteration 38 # Curve c2pnb163v1 ok 544 - iteration 39 # Curve c2pnb163v2 ok 545 - iteration 40 # Curve c2pnb163v3 ok 546 - iteration 41 # Curve c2pnb176v1 ok 547 - iteration 42 # Curve c2tnb191v1 ok 548 - iteration 43 # Curve c2tnb191v2 ok 549 - iteration 44 # Curve c2tnb191v3 ok 550 - iteration 45 # Curve c2pnb208w1 ok 551 - iteration 46 # Curve c2tnb239v1 ok 552 - iteration 47 # Curve c2tnb239v2 ok 553 - iteration 48 # Curve c2tnb239v3 ok 554 - iteration 49 # Curve c2pnb272w1 ok 555 - iteration 50 # Curve c2pnb304w1 ok 556 - iteration 51 # Curve c2tnb359v1 ok 557 - iteration 52 # Curve c2pnb368w1 ok 558 - iteration 53 # Curve c2tnb431r1 ok 559 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 560 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 561 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 562 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 563 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 564 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 565 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 566 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 567 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 568 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 569 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 570 - iteration 65 # Curve Oakley-EC2N-3 ok 571 - iteration 66 # Curve Oakley-EC2N-4 ok 572 - iteration 67 # Curve brainpoolP160r1 ok 573 - iteration 68 # Curve brainpoolP160t1 ok 574 - iteration 69 # Curve brainpoolP192r1 ok 575 - iteration 70 # Curve brainpoolP192t1 ok 576 - iteration 71 # Curve brainpoolP224r1 ok 577 - iteration 72 # Curve brainpoolP224t1 ok 578 - iteration 73 # Curve brainpoolP256r1 ok 579 - iteration 74 # Curve brainpoolP256t1 ok 580 - iteration 75 # Curve brainpoolP320r1 ok 581 - iteration 76 # Curve brainpoolP320t1 ok 582 - iteration 77 # Curve brainpoolP384r1 ok 583 - iteration 78 # Curve brainpoolP384t1 ok 584 - iteration 79 # Curve brainpoolP512r1 ok 585 - iteration 80 # Curve brainpoolP512t1 ok 586 - iteration 81 # Curve SM2 ok 587 - iteration 82 ok 15 - check_named_curve_from_ecparameters # Subtest: ec_point_hex2point_test 1..82 ok 588 - iteration 1 ok 589 - iteration 2 ok 590 - iteration 3 ok 591 - iteration 4 ok 592 - iteration 5 ok 593 - iteration 6 ok 594 - iteration 7 ok 595 - iteration 8 ok 596 - iteration 9 ok 597 - iteration 10 ok 598 - iteration 11 ok 599 - iteration 12 ok 600 - iteration 13 ok 601 - iteration 14 ok 602 - iteration 15 ok 603 - iteration 16 ok 604 - iteration 17 ok 605 - iteration 18 ok 606 - iteration 19 ok 607 - iteration 20 ok 608 - iteration 21 ok 609 - iteration 22 ok 610 - iteration 23 ok 611 - iteration 24 ok 612 - iteration 25 ok 613 - iteration 26 ok 614 - iteration 27 ok 615 - iteration 28 ok 616 - iteration 29 ok 617 - iteration 30 ok 618 - iteration 31 ok 619 - iteration 32 ok 620 - iteration 33 ok 621 - iteration 34 ok 622 - iteration 35 ok 623 - iteration 36 ok 624 - iteration 37 ok 625 - iteration 38 ok 626 - iteration 39 ok 627 - iteration 40 ok 628 - iteration 41 ok 629 - iteration 42 ok 630 - iteration 43 ok 631 - iteration 44 ok 632 - iteration 45 ok 633 - iteration 46 ok 634 - iteration 47 ok 635 - iteration 48 ok 636 - iteration 49 ok 637 - iteration 50 ok 638 - iteration 51 ok 639 - iteration 52 ok 640 - iteration 53 ok 641 - iteration 54 ok 642 - iteration 55 ok 643 - iteration 56 ok 644 - iteration 57 ok 645 - iteration 58 ok 646 - iteration 59 ok 647 - iteration 60 ok 648 - iteration 61 ok 649 - iteration 62 ok 650 - iteration 63 ok 651 - iteration 64 ok 652 - iteration 65 ok 653 - iteration 66 ok 654 - iteration 67 ok 655 - iteration 68 ok 656 - iteration 69 ok 657 - iteration 70 ok 658 - iteration 71 ok 659 - iteration 72 ok 660 - iteration 73 ok 661 - iteration 74 ok 662 - iteration 75 ok 663 - iteration 76 ok 664 - iteration 77 ok 665 - iteration 78 ok 666 - iteration 79 ok 667 - iteration 80 ok 668 - iteration 81 ok 669 - iteration 82 ok 16 - ec_point_hex2point_test # Subtest: custom_generator_test 1..82 # Curve secp112r1 ok 670 - iteration 1 # Curve secp112r2 ok 671 - iteration 2 # Curve secp128r1 ok 672 - iteration 3 # Curve secp128r2 ok 673 - iteration 4 # Curve secp160k1 ok 674 - iteration 5 # Curve secp160r1 ok 675 - iteration 6 # Curve secp160r2 ok 676 - iteration 7 # Curve secp192k1 ok 677 - iteration 8 # Curve secp224k1 ok 678 - iteration 9 # Curve secp224r1 ok 679 - iteration 10 # Curve secp256k1 ok 680 - iteration 11 # Curve secp384r1 ok 681 - iteration 12 # Curve secp521r1 ok 682 - iteration 13 # Curve prime192v1 ok 683 - iteration 14 # Curve prime192v2 ok 684 - iteration 15 # Curve prime192v3 ok 685 - iteration 16 # Curve prime239v1 ok 686 - iteration 17 # Curve prime239v2 ok 687 - iteration 18 # Curve prime239v3 ok 688 - iteration 19 # Curve prime256v1 ok 689 - iteration 20 # Curve sect113r1 ok 690 - iteration 21 # Curve sect113r2 ok 691 - iteration 22 # Curve sect131r1 ok 692 - iteration 23 # Curve sect131r2 ok 693 - iteration 24 # Curve sect163k1 ok 694 - iteration 25 # Curve sect163r1 ok 695 - iteration 26 # Curve sect163r2 ok 696 - iteration 27 # Curve sect193r1 ok 697 - iteration 28 # Curve sect193r2 ok 698 - iteration 29 # Curve sect233k1 ok 699 - iteration 30 # Curve sect233r1 ok 700 - iteration 31 # Curve sect239k1 ok 701 - iteration 32 # Curve sect283k1 ok 702 - iteration 33 # Curve sect283r1 ok 703 - iteration 34 # Curve sect409k1 ok 704 - iteration 35 # Curve sect409r1 ok 705 - iteration 36 # Curve sect571k1 ok 706 - iteration 37 # Curve sect571r1 ok 707 - iteration 38 # Curve c2pnb163v1 ok 708 - iteration 39 # Curve c2pnb163v2 ok 709 - iteration 40 # Curve c2pnb163v3 ok 710 - iteration 41 # Curve c2pnb176v1 ok 711 - iteration 42 # Curve c2tnb191v1 ok 712 - iteration 43 # Curve c2tnb191v2 ok 713 - iteration 44 # Curve c2tnb191v3 ok 714 - iteration 45 # Curve c2pnb208w1 ok 715 - iteration 46 # Curve c2tnb239v1 ok 716 - iteration 47 # Curve c2tnb239v2 ok 717 - iteration 48 # Curve c2tnb239v3 ok 718 - iteration 49 # Curve c2pnb272w1 ok 719 - iteration 50 # Curve c2pnb304w1 ok 720 - iteration 51 # Curve c2tnb359v1 ok 721 - iteration 52 # Curve c2pnb368w1 ok 722 - iteration 53 # Curve c2tnb431r1 ok 723 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 724 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 725 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 726 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 727 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 728 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 729 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 730 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 731 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 732 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 733 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 734 - iteration 65 # Curve Oakley-EC2N-3 ok 735 - iteration 66 # Curve Oakley-EC2N-4 ok 736 - iteration 67 # Curve brainpoolP160r1 ok 737 - iteration 68 # Curve brainpoolP160t1 ok 738 - iteration 69 # Curve brainpoolP192r1 ok 739 - iteration 70 # Curve brainpoolP192t1 ok 740 - iteration 71 # Curve brainpoolP224r1 ok 741 - iteration 72 # Curve brainpoolP224t1 ok 742 - iteration 73 # Curve brainpoolP256r1 ok 743 - iteration 74 # Curve brainpoolP256t1 ok 744 - iteration 75 # Curve brainpoolP320r1 ok 745 - iteration 76 # Curve brainpoolP320t1 ok 746 - iteration 77 # Curve brainpoolP384r1 ok 747 - iteration 78 # Curve brainpoolP384t1 ok 748 - iteration 79 # Curve brainpoolP512r1 ok 749 - iteration 80 # Curve brainpoolP512t1 ok 750 - iteration 81 # Curve SM2 ok 751 - iteration 82 ok 17 - custom_generator_test # Subtest: custom_params_test 1..82 # Curve secp112r1 ok 752 - iteration 1 # Curve secp112r2 ok 753 - iteration 2 # Curve secp128r1 ok 754 - iteration 3 # Curve secp128r2 ok 755 - iteration 4 # Curve secp160k1 ok 756 - iteration 5 # Curve secp160r1 ok 757 - iteration 6 # Curve secp160r2 ok 758 - iteration 7 # Curve secp192k1 ok 759 - iteration 8 # Curve secp224k1 ok 760 - iteration 9 # Curve secp224r1 ok 761 - iteration 10 # Curve secp256k1 ok 762 - iteration 11 # Curve secp384r1 ok 763 - iteration 12 # Curve secp521r1 ok 764 - iteration 13 # Curve prime192v1 ok 765 - iteration 14 # Curve prime192v2 ok 766 - iteration 15 # Curve prime192v3 ok 767 - iteration 16 # Curve prime239v1 ok 768 - iteration 17 # Curve prime239v2 ok 769 - iteration 18 # Curve prime239v3 ok 770 - iteration 19 # Curve prime256v1 ok 771 - iteration 20 # Curve sect113r1 ok 772 - iteration 21 # Curve sect113r2 ok 773 - iteration 22 # Curve sect131r1 ok 774 - iteration 23 # Curve sect131r2 ok 775 - iteration 24 # Curve sect163k1 ok 776 - iteration 25 # Curve sect163r1 ok 777 - iteration 26 # Curve sect163r2 ok 778 - iteration 27 # Curve sect193r1 ok 779 - iteration 28 # Curve sect193r2 ok 780 - iteration 29 # Curve sect233k1 ok 781 - iteration 30 # Curve sect233r1 ok 782 - iteration 31 # Curve sect239k1 ok 783 - iteration 32 # Curve sect283k1 ok 784 - iteration 33 # Curve sect283r1 ok 785 - iteration 34 # Curve sect409k1 ok 786 - iteration 35 # Curve sect409r1 ok 787 - iteration 36 # Curve sect571k1 ok 788 - iteration 37 # Curve sect571r1 ok 789 - iteration 38 # Curve c2pnb163v1 ok 790 - iteration 39 # Curve c2pnb163v2 ok 791 - iteration 40 # Curve c2pnb163v3 ok 792 - iteration 41 # Curve c2pnb176v1 ok 793 - iteration 42 # Curve c2tnb191v1 ok 794 - iteration 43 # Curve c2tnb191v2 ok 795 - iteration 44 # Curve c2tnb191v3 ok 796 - iteration 45 # Curve c2pnb208w1 ok 797 - iteration 46 # Curve c2tnb239v1 ok 798 - iteration 47 # Curve c2tnb239v2 ok 799 - iteration 48 # Curve c2tnb239v3 ok 800 - iteration 49 # Curve c2pnb272w1 ok 801 - iteration 50 # Curve c2pnb304w1 ok 802 - iteration 51 # Curve c2tnb359v1 ok 803 - iteration 52 # Curve c2pnb368w1 ok 804 - iteration 53 # Curve c2tnb431r1 ok 805 - iteration 54 # Curve wap-wsg-idm-ecid-wtls1 ok 806 - iteration 55 # Curve wap-wsg-idm-ecid-wtls3 ok 807 - iteration 56 # Curve wap-wsg-idm-ecid-wtls4 ok 808 - iteration 57 # Curve wap-wsg-idm-ecid-wtls5 ok 809 - iteration 58 # Curve wap-wsg-idm-ecid-wtls6 ok 810 - iteration 59 # Curve wap-wsg-idm-ecid-wtls7 ok 811 - iteration 60 # Curve wap-wsg-idm-ecid-wtls8 ok 812 - iteration 61 # Curve wap-wsg-idm-ecid-wtls9 ok 813 - iteration 62 # Curve wap-wsg-idm-ecid-wtls10 ok 814 - iteration 63 # Curve wap-wsg-idm-ecid-wtls11 ok 815 - iteration 64 # Curve wap-wsg-idm-ecid-wtls12 ok 816 - iteration 65 # Curve Oakley-EC2N-3 ok 817 - iteration 66 # Curve Oakley-EC2N-4 ok 818 - iteration 67 # Curve brainpoolP160r1 ok 819 - iteration 68 # Curve brainpoolP160t1 ok 820 - iteration 69 # Curve brainpoolP192r1 ok 821 - iteration 70 # Curve brainpoolP192t1 ok 822 - iteration 71 # Curve brainpoolP224r1 ok 823 - iteration 72 # Curve brainpoolP224t1 ok 824 - iteration 73 # Curve brainpoolP256r1 ok 825 - iteration 74 # Curve brainpoolP256t1 ok 826 - iteration 75 # Curve brainpoolP320r1 ok 827 - iteration 76 # Curve brainpoolP320t1 ok 828 - iteration 77 # Curve brainpoolP384r1 ok 829 - iteration 78 # Curve brainpoolP384t1 ok 830 - iteration 79 # Curve brainpoolP512r1 ok 831 - iteration 80 # Curve brainpoolP512t1 ok 832 - iteration 81 # Curve SM2 # SKIP: @ ../test/ectest.c:2722 # custom params not supported with SM2 ok 833 - iteration 82 # skipped ok 18 - custom_params_test ok 19 - ec_d2i_publickey_test ../../util/wrap.pl ../../test/ectest => 0 ok 2 - running ectest # Subtest: EC conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - EC conversions -- private key # Subtest: EC conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - EC conversions -- private key PKCS\#8 # Subtest: EC conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - EC conversions -- public key # Subtest: PKEY conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - PKEY conversions -- private key # Subtest: PKEY conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - PKEY conversions -- private key PKCS\#8 # Subtest: PKEY conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - PKEY conversions -- public key # Subtest: Ed25519 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - Ed25519 conversions -- private key # Subtest: Ed25519 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - Ed25519 conversions -- private key PKCS\#8 # Subtest: Ed25519 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - Ed25519 conversions -- public key # Subtest: Ed448 conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - Ed448 conversions -- private key # Subtest: Ed448 conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - Ed448 conversions -- private key PKCS\#8 # Subtest: Ed448 conversions -- public key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 14 - Ed448 conversions -- public key # Subtest: Check loading of fips and non-fips keys 1..0 # SKIP FIPS is disabled ok 15 # skip FIPS is disabled ok 15-test_ecdsa.t .................... # The results of this test will end up in test-runs/test_ecdsa 1..1 # Subtest: ../../test/ecdsatest 1..4 # Subtest: test_builtin_as_ec 1..82 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r1 as EC key type ok 1 - iteration 1 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp112r2 as EC key type ok 2 - iteration 2 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r1 as EC key type ok 3 - iteration 3 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp128r2 as EC key type ok 4 - iteration 4 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160k1 as EC key type ok 5 - iteration 5 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r1 as EC key type ok 6 - iteration 6 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp160r2 as EC key type ok 7 - iteration 7 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp192k1 as EC key type ok 8 - iteration 8 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224k1 as EC key type ok 9 - iteration 9 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp224r1 as EC key type ok 10 - iteration 10 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp256k1 as EC key type ok 11 - iteration 11 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp384r1 as EC key type ok 12 - iteration 12 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve secp521r1 as EC key type ok 13 - iteration 13 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v1 as EC key type ok 14 - iteration 14 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v2 as EC key type ok 15 - iteration 15 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime192v3 as EC key type ok 16 - iteration 16 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v1 as EC key type ok 17 - iteration 17 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v2 as EC key type ok 18 - iteration 18 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime239v3 as EC key type ok 19 - iteration 19 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve prime256v1 as EC key type ok 20 - iteration 20 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r1 as EC key type ok 21 - iteration 21 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect113r2 as EC key type ok 22 - iteration 22 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r1 as EC key type ok 23 - iteration 23 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect131r2 as EC key type ok 24 - iteration 24 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163k1 as EC key type ok 25 - iteration 25 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r1 as EC key type ok 26 - iteration 26 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect163r2 as EC key type ok 27 - iteration 27 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r1 as EC key type ok 28 - iteration 28 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect193r2 as EC key type ok 29 - iteration 29 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233k1 as EC key type ok 30 - iteration 30 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect233r1 as EC key type ok 31 - iteration 31 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect239k1 as EC key type ok 32 - iteration 32 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283k1 as EC key type ok 33 - iteration 33 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect283r1 as EC key type ok 34 - iteration 34 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409k1 as EC key type ok 35 - iteration 35 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect409r1 as EC key type ok 36 - iteration 36 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571k1 as EC key type ok 37 - iteration 37 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve sect571r1 as EC key type ok 38 - iteration 38 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v1 as EC key type ok 39 - iteration 39 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v2 as EC key type ok 40 - iteration 40 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb163v3 as EC key type ok 41 - iteration 41 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb176v1 as EC key type ok 42 - iteration 42 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v1 as EC key type ok 43 - iteration 43 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v2 as EC key type ok 44 - iteration 44 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb191v3 as EC key type ok 45 - iteration 45 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb208w1 as EC key type ok 46 - iteration 46 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v1 as EC key type ok 47 - iteration 47 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v2 as EC key type ok 48 - iteration 48 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb239v3 as EC key type ok 49 - iteration 49 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb272w1 as EC key type ok 50 - iteration 50 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb304w1 as EC key type ok 51 - iteration 51 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb359v1 as EC key type ok 52 - iteration 52 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2pnb368w1 as EC key type ok 53 - iteration 53 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve c2tnb431r1 as EC key type ok 54 - iteration 54 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type ok 55 - iteration 55 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type ok 56 - iteration 56 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type ok 57 - iteration 57 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type ok 58 - iteration 58 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type ok 59 - iteration 59 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type ok 60 - iteration 60 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type ok 61 - iteration 61 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type ok 62 - iteration 62 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type ok 63 - iteration 63 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type ok 64 - iteration 64 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type ok 65 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 66 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 67 - iteration 67 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160r1 as EC key type ok 68 - iteration 68 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP160t1 as EC key type ok 69 - iteration 69 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192r1 as EC key type ok 70 - iteration 70 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP192t1 as EC key type ok 71 - iteration 71 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224r1 as EC key type ok 72 - iteration 72 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP224t1 as EC key type ok 73 - iteration 73 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256r1 as EC key type ok 74 - iteration 74 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP256t1 as EC key type ok 75 - iteration 75 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320r1 as EC key type ok 76 - iteration 76 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP320t1 as EC key type ok 77 - iteration 77 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384r1 as EC key type ok 78 - iteration 78 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP384t1 as EC key type ok 79 - iteration 79 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512r1 as EC key type ok 80 - iteration 80 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve brainpoolP512t1 as EC key type ok 81 - iteration 81 # INFO: @ ../test/ecdsatest.c:212 # skipped: EC key type unsupported for curve SM2 ok 82 - iteration 82 ok 1 - test_builtin_as_ec ok 2 - test_ecdsa_sig_NULL # Subtest: test_builtin_as_sm2 1..82 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r1 ok 83 - iteration 1 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp112r2 ok 84 - iteration 2 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r1 ok 85 - iteration 3 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp128r2 ok 86 - iteration 4 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160k1 ok 87 - iteration 5 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r1 ok 88 - iteration 6 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp160r2 ok 89 - iteration 7 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp192k1 ok 90 - iteration 8 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224k1 ok 91 - iteration 9 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp224r1 ok 92 - iteration 10 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp256k1 ok 93 - iteration 11 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp384r1 ok 94 - iteration 12 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve secp521r1 ok 95 - iteration 13 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v1 ok 96 - iteration 14 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v2 ok 97 - iteration 15 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime192v3 ok 98 - iteration 16 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v1 ok 99 - iteration 17 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v2 ok 100 - iteration 18 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime239v3 ok 101 - iteration 19 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve prime256v1 ok 102 - iteration 20 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r1 ok 103 - iteration 21 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect113r2 ok 104 - iteration 22 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r1 ok 105 - iteration 23 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect131r2 ok 106 - iteration 24 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163k1 ok 107 - iteration 25 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r1 ok 108 - iteration 26 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect163r2 ok 109 - iteration 27 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r1 ok 110 - iteration 28 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect193r2 ok 111 - iteration 29 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233k1 ok 112 - iteration 30 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect233r1 ok 113 - iteration 31 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect239k1 ok 114 - iteration 32 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283k1 ok 115 - iteration 33 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect283r1 ok 116 - iteration 34 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409k1 ok 117 - iteration 35 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect409r1 ok 118 - iteration 36 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571k1 ok 119 - iteration 37 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve sect571r1 ok 120 - iteration 38 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v1 ok 121 - iteration 39 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v2 ok 122 - iteration 40 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb163v3 ok 123 - iteration 41 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb176v1 ok 124 - iteration 42 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v1 ok 125 - iteration 43 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v2 ok 126 - iteration 44 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb191v3 ok 127 - iteration 45 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb208w1 ok 128 - iteration 46 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v1 ok 129 - iteration 47 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v2 ok 130 - iteration 48 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb239v3 ok 131 - iteration 49 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb272w1 ok 132 - iteration 50 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb304w1 ok 133 - iteration 51 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb359v1 ok 134 - iteration 52 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2pnb368w1 ok 135 - iteration 53 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve c2tnb431r1 ok 136 - iteration 54 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1 ok 137 - iteration 55 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3 ok 138 - iteration 56 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4 ok 139 - iteration 57 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5 ok 140 - iteration 58 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6 ok 141 - iteration 59 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7 ok 142 - iteration 60 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8 ok 143 - iteration 61 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9 ok 144 - iteration 62 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10 ok 145 - iteration 63 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11 ok 146 - iteration 64 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12 ok 147 - iteration 65 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-3 ok 148 - iteration 66 # INFO: @ ../test/ecdsatest.c:203 # skipped: ECDSA unsupported for curve Oakley-EC2N-4 ok 149 - iteration 67 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160r1 ok 150 - iteration 68 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP160t1 ok 151 - iteration 69 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192r1 ok 152 - iteration 70 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP192t1 ok 153 - iteration 71 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224r1 ok 154 - iteration 72 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP224t1 ok 155 - iteration 73 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256r1 ok 156 - iteration 74 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP256t1 ok 157 - iteration 75 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320r1 ok 158 - iteration 76 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP320t1 ok 159 - iteration 77 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384r1 ok 160 - iteration 78 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP384t1 ok 161 - iteration 79 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512r1 ok 162 - iteration 80 # INFO: @ ../test/ecdsatest.c:216 # skipped: SM2 key type unsupported for curve brainpoolP512t1 ok 163 - iteration 81 # INFO: @ ../test/ecdsatest.c:221 # testing ECDSA for curve SM2 as SM2 key type ok 164 - iteration 82 ok 3 - test_builtin_as_sm2 # Subtest: x9_62_tests 1..724 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime192v1 ok 165 - iteration 1 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime239v1 ok 166 - iteration 2 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 167 - iteration 3 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 168 - iteration 4 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 169 - iteration 5 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 170 - iteration 6 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 171 - iteration 7 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 172 - iteration 8 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 173 - iteration 9 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 174 - iteration 10 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 175 - iteration 11 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 176 - iteration 12 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 177 - iteration 13 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 178 - iteration 14 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 179 - iteration 15 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 180 - iteration 16 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 181 - iteration 17 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 182 - iteration 18 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 183 - iteration 19 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 184 - iteration 20 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 185 - iteration 21 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 186 - iteration 22 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 187 - iteration 23 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 188 - iteration 24 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 189 - iteration 25 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 190 - iteration 26 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 191 - iteration 27 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 192 - iteration 28 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 193 - iteration 29 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 194 - iteration 30 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 195 - iteration 31 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 196 - iteration 32 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 197 - iteration 33 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 198 - iteration 34 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 199 - iteration 35 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 200 - iteration 36 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 201 - iteration 37 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 202 - iteration 38 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 203 - iteration 39 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 204 - iteration 40 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 205 - iteration 41 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 206 - iteration 42 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 207 - iteration 43 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 208 - iteration 44 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 209 - iteration 45 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 210 - iteration 46 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 211 - iteration 47 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 212 - iteration 48 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 213 - iteration 49 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 214 - iteration 50 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 215 - iteration 51 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 216 - iteration 52 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 217 - iteration 53 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 218 - iteration 54 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 219 - iteration 55 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 220 - iteration 56 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 221 - iteration 57 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 222 - iteration 58 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 223 - iteration 59 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 224 - iteration 60 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 225 - iteration 61 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp224r1 ok 226 - iteration 62 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 227 - iteration 63 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 228 - iteration 64 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 229 - iteration 65 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 230 - iteration 66 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 231 - iteration 67 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 232 - iteration 68 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 233 - iteration 69 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 234 - iteration 70 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 235 - iteration 71 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 236 - iteration 72 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 237 - iteration 73 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 238 - iteration 74 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 239 - iteration 75 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 240 - iteration 76 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 241 - iteration 77 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 242 - iteration 78 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 243 - iteration 79 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 244 - iteration 80 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 245 - iteration 81 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 246 - iteration 82 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 247 - iteration 83 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 248 - iteration 84 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 249 - iteration 85 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 250 - iteration 86 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 251 - iteration 87 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 252 - iteration 88 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 253 - iteration 89 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 254 - iteration 90 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 255 - iteration 91 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 256 - iteration 92 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 257 - iteration 93 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 258 - iteration 94 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 259 - iteration 95 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 260 - iteration 96 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 261 - iteration 97 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 262 - iteration 98 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 263 - iteration 99 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 264 - iteration 100 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 265 - iteration 101 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 266 - iteration 102 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 267 - iteration 103 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 268 - iteration 104 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 269 - iteration 105 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 270 - iteration 106 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 271 - iteration 107 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 272 - iteration 108 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 273 - iteration 109 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 274 - iteration 110 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 275 - iteration 111 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 276 - iteration 112 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 277 - iteration 113 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 278 - iteration 114 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 279 - iteration 115 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 280 - iteration 116 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 281 - iteration 117 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 282 - iteration 118 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 283 - iteration 119 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 284 - iteration 120 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 285 - iteration 121 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve prime256v1 ok 286 - iteration 122 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 287 - iteration 123 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 288 - iteration 124 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 289 - iteration 125 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 290 - iteration 126 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 291 - iteration 127 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 292 - iteration 128 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 293 - iteration 129 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 294 - iteration 130 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 295 - iteration 131 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 296 - iteration 132 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 297 - iteration 133 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 298 - iteration 134 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 299 - iteration 135 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 300 - iteration 136 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 301 - iteration 137 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 302 - iteration 138 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 303 - iteration 139 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 304 - iteration 140 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 305 - iteration 141 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 306 - iteration 142 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 307 - iteration 143 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 308 - iteration 144 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 309 - iteration 145 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 310 - iteration 146 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 311 - iteration 147 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 312 - iteration 148 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 313 - iteration 149 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 314 - iteration 150 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 315 - iteration 151 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 316 - iteration 152 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 317 - iteration 153 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 318 - iteration 154 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 319 - iteration 155 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 320 - iteration 156 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 321 - iteration 157 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 322 - iteration 158 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 323 - iteration 159 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 324 - iteration 160 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 325 - iteration 161 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 326 - iteration 162 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 327 - iteration 163 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 328 - iteration 164 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 329 - iteration 165 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 330 - iteration 166 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 331 - iteration 167 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 332 - iteration 168 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 333 - iteration 169 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 334 - iteration 170 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 335 - iteration 171 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 336 - iteration 172 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 337 - iteration 173 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 338 - iteration 174 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 339 - iteration 175 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 340 - iteration 176 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 341 - iteration 177 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 342 - iteration 178 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 343 - iteration 179 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 344 - iteration 180 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 345 - iteration 181 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp384r1 ok 346 - iteration 182 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 347 - iteration 183 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 348 - iteration 184 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 349 - iteration 185 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 350 - iteration 186 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 351 - iteration 187 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 352 - iteration 188 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 353 - iteration 189 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 354 - iteration 190 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 355 - iteration 191 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 356 - iteration 192 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 357 - iteration 193 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 358 - iteration 194 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 359 - iteration 195 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 360 - iteration 196 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 361 - iteration 197 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 362 - iteration 198 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 363 - iteration 199 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 364 - iteration 200 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 365 - iteration 201 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 366 - iteration 202 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 367 - iteration 203 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 368 - iteration 204 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 369 - iteration 205 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 370 - iteration 206 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 371 - iteration 207 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 372 - iteration 208 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 373 - iteration 209 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 374 - iteration 210 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 375 - iteration 211 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 376 - iteration 212 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 377 - iteration 213 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 378 - iteration 214 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 379 - iteration 215 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 380 - iteration 216 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 381 - iteration 217 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 382 - iteration 218 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 383 - iteration 219 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 384 - iteration 220 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 385 - iteration 221 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 386 - iteration 222 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 387 - iteration 223 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 388 - iteration 224 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 389 - iteration 225 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 390 - iteration 226 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 391 - iteration 227 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 392 - iteration 228 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 393 - iteration 229 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 394 - iteration 230 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 395 - iteration 231 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 396 - iteration 232 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 397 - iteration 233 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 398 - iteration 234 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 399 - iteration 235 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 400 - iteration 236 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 401 - iteration 237 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 402 - iteration 238 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 403 - iteration 239 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 404 - iteration 240 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 405 - iteration 241 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve secp521r1 ok 406 - iteration 242 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 407 - iteration 243 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 408 - iteration 244 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 409 - iteration 245 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 410 - iteration 246 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 411 - iteration 247 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 412 - iteration 248 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 413 - iteration 249 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 414 - iteration 250 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 415 - iteration 251 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 416 - iteration 252 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 417 - iteration 253 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 418 - iteration 254 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 419 - iteration 255 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 420 - iteration 256 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 421 - iteration 257 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 422 - iteration 258 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 423 - iteration 259 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 424 - iteration 260 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 425 - iteration 261 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 426 - iteration 262 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 427 - iteration 263 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 428 - iteration 264 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 429 - iteration 265 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 430 - iteration 266 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 431 - iteration 267 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 432 - iteration 268 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 433 - iteration 269 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 434 - iteration 270 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 435 - iteration 271 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 436 - iteration 272 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 437 - iteration 273 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 438 - iteration 274 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 439 - iteration 275 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 440 - iteration 276 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 441 - iteration 277 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 442 - iteration 278 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 443 - iteration 279 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 444 - iteration 280 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 445 - iteration 281 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 446 - iteration 282 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 447 - iteration 283 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 448 - iteration 284 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 449 - iteration 285 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 450 - iteration 286 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 451 - iteration 287 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 452 - iteration 288 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 453 - iteration 289 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 454 - iteration 290 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 455 - iteration 291 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 456 - iteration 292 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 457 - iteration 293 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 458 - iteration 294 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 459 - iteration 295 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 460 - iteration 296 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 461 - iteration 297 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 462 - iteration 298 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 463 - iteration 299 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 464 - iteration 300 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 465 - iteration 301 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233k1 ok 466 - iteration 302 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 467 - iteration 303 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 468 - iteration 304 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 469 - iteration 305 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 470 - iteration 306 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 471 - iteration 307 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 472 - iteration 308 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 473 - iteration 309 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 474 - iteration 310 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 475 - iteration 311 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 476 - iteration 312 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 477 - iteration 313 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 478 - iteration 314 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 479 - iteration 315 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 480 - iteration 316 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 481 - iteration 317 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 482 - iteration 318 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 483 - iteration 319 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 484 - iteration 320 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 485 - iteration 321 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 486 - iteration 322 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 487 - iteration 323 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 488 - iteration 324 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 489 - iteration 325 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 490 - iteration 326 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 491 - iteration 327 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 492 - iteration 328 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 493 - iteration 329 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 494 - iteration 330 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 495 - iteration 331 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 496 - iteration 332 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 497 - iteration 333 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 498 - iteration 334 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 499 - iteration 335 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 500 - iteration 336 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 501 - iteration 337 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 502 - iteration 338 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 503 - iteration 339 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 504 - iteration 340 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 505 - iteration 341 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 506 - iteration 342 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 507 - iteration 343 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 508 - iteration 344 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 509 - iteration 345 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 510 - iteration 346 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 511 - iteration 347 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 512 - iteration 348 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 513 - iteration 349 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 514 - iteration 350 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 515 - iteration 351 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 516 - iteration 352 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 517 - iteration 353 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 518 - iteration 354 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 519 - iteration 355 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 520 - iteration 356 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 521 - iteration 357 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 522 - iteration 358 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 523 - iteration 359 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 524 - iteration 360 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 525 - iteration 361 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283k1 ok 526 - iteration 362 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 527 - iteration 363 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 528 - iteration 364 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 529 - iteration 365 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 530 - iteration 366 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 531 - iteration 367 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 532 - iteration 368 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 533 - iteration 369 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 534 - iteration 370 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 535 - iteration 371 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 536 - iteration 372 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 537 - iteration 373 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 538 - iteration 374 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 539 - iteration 375 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 540 - iteration 376 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 541 - iteration 377 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 542 - iteration 378 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 543 - iteration 379 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 544 - iteration 380 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 545 - iteration 381 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 546 - iteration 382 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 547 - iteration 383 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 548 - iteration 384 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 549 - iteration 385 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 550 - iteration 386 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 551 - iteration 387 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 552 - iteration 388 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 553 - iteration 389 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 554 - iteration 390 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 555 - iteration 391 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 556 - iteration 392 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 557 - iteration 393 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 558 - iteration 394 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 559 - iteration 395 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 560 - iteration 396 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 561 - iteration 397 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 562 - iteration 398 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 563 - iteration 399 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 564 - iteration 400 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 565 - iteration 401 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 566 - iteration 402 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 567 - iteration 403 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 568 - iteration 404 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 569 - iteration 405 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 570 - iteration 406 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 571 - iteration 407 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 572 - iteration 408 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 573 - iteration 409 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 574 - iteration 410 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 575 - iteration 411 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 576 - iteration 412 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 577 - iteration 413 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 578 - iteration 414 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 579 - iteration 415 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 580 - iteration 416 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 581 - iteration 417 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 582 - iteration 418 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 583 - iteration 419 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 584 - iteration 420 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 585 - iteration 421 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409k1 ok 586 - iteration 422 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 587 - iteration 423 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 588 - iteration 424 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 589 - iteration 425 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 590 - iteration 426 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 591 - iteration 427 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 592 - iteration 428 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 593 - iteration 429 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 594 - iteration 430 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 595 - iteration 431 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 596 - iteration 432 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 597 - iteration 433 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 598 - iteration 434 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 599 - iteration 435 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 600 - iteration 436 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 601 - iteration 437 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 602 - iteration 438 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 603 - iteration 439 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 604 - iteration 440 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 605 - iteration 441 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 606 - iteration 442 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 607 - iteration 443 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 608 - iteration 444 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 609 - iteration 445 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 610 - iteration 446 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 611 - iteration 447 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 612 - iteration 448 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 613 - iteration 449 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 614 - iteration 450 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 615 - iteration 451 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 616 - iteration 452 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 617 - iteration 453 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 618 - iteration 454 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 619 - iteration 455 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 620 - iteration 456 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 621 - iteration 457 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 622 - iteration 458 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 623 - iteration 459 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 624 - iteration 460 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 625 - iteration 461 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 626 - iteration 462 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 627 - iteration 463 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 628 - iteration 464 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 629 - iteration 465 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 630 - iteration 466 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 631 - iteration 467 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 632 - iteration 468 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 633 - iteration 469 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 634 - iteration 470 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 635 - iteration 471 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 636 - iteration 472 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 637 - iteration 473 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 638 - iteration 474 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 639 - iteration 475 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 640 - iteration 476 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 641 - iteration 477 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 642 - iteration 478 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 643 - iteration 479 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 644 - iteration 480 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 645 - iteration 481 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571k1 ok 646 - iteration 482 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 647 - iteration 483 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 648 - iteration 484 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 649 - iteration 485 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 650 - iteration 486 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 651 - iteration 487 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 652 - iteration 488 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 653 - iteration 489 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 654 - iteration 490 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 655 - iteration 491 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 656 - iteration 492 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 657 - iteration 493 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 658 - iteration 494 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 659 - iteration 495 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 660 - iteration 496 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 661 - iteration 497 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 662 - iteration 498 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 663 - iteration 499 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 664 - iteration 500 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 665 - iteration 501 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 666 - iteration 502 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 667 - iteration 503 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 668 - iteration 504 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 669 - iteration 505 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 670 - iteration 506 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 671 - iteration 507 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 672 - iteration 508 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 673 - iteration 509 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 674 - iteration 510 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 675 - iteration 511 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 676 - iteration 512 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 677 - iteration 513 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 678 - iteration 514 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 679 - iteration 515 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 680 - iteration 516 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 681 - iteration 517 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 682 - iteration 518 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 683 - iteration 519 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 684 - iteration 520 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 685 - iteration 521 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 686 - iteration 522 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 687 - iteration 523 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 688 - iteration 524 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 689 - iteration 525 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 690 - iteration 526 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 691 - iteration 527 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 692 - iteration 528 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 693 - iteration 529 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 694 - iteration 530 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 695 - iteration 531 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 696 - iteration 532 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 697 - iteration 533 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 698 - iteration 534 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 699 - iteration 535 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 700 - iteration 536 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 701 - iteration 537 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 702 - iteration 538 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 703 - iteration 539 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 704 - iteration 540 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 705 - iteration 541 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect233r1 ok 706 - iteration 542 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 707 - iteration 543 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 708 - iteration 544 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 709 - iteration 545 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 710 - iteration 546 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 711 - iteration 547 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 712 - iteration 548 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 713 - iteration 549 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 714 - iteration 550 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 715 - iteration 551 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 716 - iteration 552 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 717 - iteration 553 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 718 - iteration 554 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 719 - iteration 555 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 720 - iteration 556 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 721 - iteration 557 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 722 - iteration 558 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 723 - iteration 559 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 724 - iteration 560 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 725 - iteration 561 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 726 - iteration 562 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 727 - iteration 563 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 728 - iteration 564 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 729 - iteration 565 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 730 - iteration 566 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 731 - iteration 567 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 732 - iteration 568 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 733 - iteration 569 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 734 - iteration 570 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 735 - iteration 571 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 736 - iteration 572 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 737 - iteration 573 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 738 - iteration 574 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 739 - iteration 575 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 740 - iteration 576 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 741 - iteration 577 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 742 - iteration 578 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 743 - iteration 579 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 744 - iteration 580 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 745 - iteration 581 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 746 - iteration 582 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 747 - iteration 583 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 748 - iteration 584 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 749 - iteration 585 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 750 - iteration 586 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 751 - iteration 587 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 752 - iteration 588 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 753 - iteration 589 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 754 - iteration 590 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 755 - iteration 591 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 756 - iteration 592 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 757 - iteration 593 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 758 - iteration 594 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 759 - iteration 595 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 760 - iteration 596 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 761 - iteration 597 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 762 - iteration 598 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 763 - iteration 599 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 764 - iteration 600 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 765 - iteration 601 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect283r1 ok 766 - iteration 602 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 767 - iteration 603 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 768 - iteration 604 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 769 - iteration 605 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 770 - iteration 606 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 771 - iteration 607 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 772 - iteration 608 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 773 - iteration 609 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 774 - iteration 610 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 775 - iteration 611 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 776 - iteration 612 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 777 - iteration 613 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 778 - iteration 614 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 779 - iteration 615 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 780 - iteration 616 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 781 - iteration 617 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 782 - iteration 618 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 783 - iteration 619 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 784 - iteration 620 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 785 - iteration 621 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 786 - iteration 622 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 787 - iteration 623 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 788 - iteration 624 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 789 - iteration 625 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 790 - iteration 626 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 791 - iteration 627 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 792 - iteration 628 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 793 - iteration 629 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 794 - iteration 630 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 795 - iteration 631 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 796 - iteration 632 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 797 - iteration 633 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 798 - iteration 634 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 799 - iteration 635 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 800 - iteration 636 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 801 - iteration 637 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 802 - iteration 638 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 803 - iteration 639 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 804 - iteration 640 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 805 - iteration 641 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 806 - iteration 642 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 807 - iteration 643 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 808 - iteration 644 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 809 - iteration 645 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 810 - iteration 646 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 811 - iteration 647 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 812 - iteration 648 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 813 - iteration 649 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 814 - iteration 650 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 815 - iteration 651 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 816 - iteration 652 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 817 - iteration 653 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 818 - iteration 654 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 819 - iteration 655 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 820 - iteration 656 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 821 - iteration 657 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 822 - iteration 658 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 823 - iteration 659 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 824 - iteration 660 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 825 - iteration 661 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect409r1 ok 826 - iteration 662 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 827 - iteration 663 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 828 - iteration 664 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 829 - iteration 665 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 830 - iteration 666 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 831 - iteration 667 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 832 - iteration 668 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 833 - iteration 669 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 834 - iteration 670 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 835 - iteration 671 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 836 - iteration 672 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 837 - iteration 673 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 838 - iteration 674 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 839 - iteration 675 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 840 - iteration 676 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 841 - iteration 677 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 842 - iteration 678 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 843 - iteration 679 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 844 - iteration 680 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 845 - iteration 681 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 846 - iteration 682 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 847 - iteration 683 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 848 - iteration 684 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 849 - iteration 685 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 850 - iteration 686 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 851 - iteration 687 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 852 - iteration 688 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 853 - iteration 689 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 854 - iteration 690 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 855 - iteration 691 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 856 - iteration 692 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 857 - iteration 693 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 858 - iteration 694 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 859 - iteration 695 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 860 - iteration 696 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 861 - iteration 697 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 862 - iteration 698 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 863 - iteration 699 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 864 - iteration 700 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 865 - iteration 701 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 866 - iteration 702 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 867 - iteration 703 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 868 - iteration 704 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 869 - iteration 705 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 870 - iteration 706 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 871 - iteration 707 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 872 - iteration 708 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 873 - iteration 709 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 874 - iteration 710 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 875 - iteration 711 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 876 - iteration 712 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 877 - iteration 713 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 878 - iteration 714 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 879 - iteration 715 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 880 - iteration 716 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 881 - iteration 717 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 882 - iteration 718 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 883 - iteration 719 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 884 - iteration 720 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 885 - iteration 721 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve sect571r1 ok 886 - iteration 722 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb191v1 ok 887 - iteration 723 # INFO: @ ../test/ecdsatest.c:97 # ECDSA KATs for curve c2tnb239v1 ok 888 - iteration 724 ok 4 - x9_62_tests ../../util/wrap.pl ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok 15-test_ecparam.t .................. # The results of this test will end up in test-runs/test_ecparam 1..12 # Subtest: Check loading valid parameters by ecparam with -check 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 1 - Check loading valid parameters by ecparam with -check # Subtest: Check loading valid parameters by ecparam with -check_named 1..100 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 2 - Check loading valid parameters by ecparam with -check_named # Subtest: Check loading valid parameters by pkeyparam with -check 1..100 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 32 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 34 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 36 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 37 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 38 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 39 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 40 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 41 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 42 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 43 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 44 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 45 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 46 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 47 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 48 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 49 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 50 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 51 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 52 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 53 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 54 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 55 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 56 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 57 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 58 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 59 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 60 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 61 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 62 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 63 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 64 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 65 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 66 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 67 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 68 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 69 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 70 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 71 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 72 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 73 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 74 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 75 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 76 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 77 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 78 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 79 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 80 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 81 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 82 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 83 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 84 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 85 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 86 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 87 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 88 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 89 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 90 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 91 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 92 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 93 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 94 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 95 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 96 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 97 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 98 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 99 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 100 ok 3 - Check loading valid parameters by pkeyparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 4 - Check loading non-canonically encoded parameters by ecparam with -check # Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named 1..30 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named # Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check 1..30 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0 ok 2 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0 ok 4 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0 ok 6 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0 ok 8 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0 ok 10 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0 ok 12 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0 ok 14 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0 ok 16 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0 ok 18 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0 ok 20 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0 ok 22 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 24 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 26 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 28 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 30 ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check # Subtest: Check loading invalid parameters by ecparam with -check 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem 203187F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem 2071E0F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem 2041B9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed 205187F7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 7 - Check loading invalid parameters by ecparam with -check # Subtest: Check loading invalid parameters by ecparam with -check_named 1..4 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem 20B192F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem 206190F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem 20318BF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 checking elliptic curve parameters: failed ../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 8 - Check loading invalid parameters by ecparam with -check_named # Subtest: Check loading invalid parameters by pkeyparam with -check 1..4 Error reading parameters 2071C8F7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 1 Error reading parameters 20B1AFF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 2 Error reading parameters 20E1CCF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 3 Parameters are invalid 20E19AF7:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 4 ok 9 - Check loading invalid parameters by pkeyparam with -check # Subtest: Check ecparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 10 - Check ecparam does not change the parameter file on output # Subtest: Check pkeyparam does not change the parameter file on output 1..200 ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 1 ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 5 ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 7 ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 9 ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 11 ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 13 ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 15 ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 17 ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 19 ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 21 ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 23 ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 25 ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 27 ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 29 ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 31 ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 33 ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 35 ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 37 ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 39 ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 41 ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 43 ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 45 ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 47 ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 49 ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 51 ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 53 ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 55 ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 57 ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 59 ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 61 ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 63 ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 65 ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 67 ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 69 ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 71 ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 73 ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 75 ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 77 ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 79 ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 81 ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 83 ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 85 ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 87 ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 89 ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 91 ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 93 ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 95 ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 97 ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 99 ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 101 ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 103 ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 105 ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 107 ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 109 ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 111 ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 113 ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 115 ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 117 ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 119 ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 121 ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 123 ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 125 ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 127 ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 129 ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 131 ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 133 ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 135 ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 137 ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 139 ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 141 ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 143 ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 145 ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 147 ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 149 ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 151 ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 153 ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 155 ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 157 ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 159 ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 161 ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 163 ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 165 ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 167 ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 169 ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 171 ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 173 ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 175 ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 177 ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 179 ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 181 ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 183 ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 185 ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 187 ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 189 ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 191 ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 193 ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 195 ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 197 ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one ../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 199 ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one ok 11 - Check pkeyparam does not change the parameter file on output # Subtest: Check loading of fips and non-fips params 1..0 # SKIP FIPS is disabled ok 12 # skip FIPS is disabled ok 15-test_gendh.t .................... # The results of this test will end up in test-runs/test_gendh 1..9 # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAN9W8QU6/TmWfjlLXzGTbKaJRneCB9W4dF3JpIU= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 00:df:56:f1:05:3a:fd:39:96:7e:39:4b:5f:31:93: # 6c:a6:89:46:77:82:07:d5:b8:74:5d:c9:a4:85 # public-key: # 72:ee:2e:d9:c7:2a:73:e4:c5:91:ba:77:ea:c6:1f: # a3:aa:4d:79:95:25:dd:a2:eb:22:43:1b:19:8e:ad: # 43:4a:0d:4d:52:43:9d:29:6f:77:d4:2d:62:82:30: # 28:08:c8:46:ff:d9:23:75:ff:b7:ad:fb:2d:42:e8: # d8:fb:ff:20:49:b2:dc:60:08:2c:d9:f3:2c:ae:2d: # 35:78:db:fb:9e:aa:f7:fe:43:c0:fc:b6:a1:b2:92: # 3e:a8:c4:7b:8d:8f:6c:8d:f1:5b:8a:a1:4a:8c:a0: # d4:b0:0e:6e:db:c1:ac:29:0c:de:bb:2c:56:5d:65: # a2:2f:97:e3:e0:56:be:b6:40:fd:2b:92:3b:de:a9: # f3:56:9b:b9:19:ba:3d:5c:6d:fc:99:09:31:17:f4: # 35:f0:fe:79:b6:93:64:0b:be:2b:14:a7:b0:77:c2: # 66:4f:b1:af:cc:50:dc:62:32:78:65:88:5a:a4:bd: # b8:fe:0d:ef:73:cd:bd:2b:73:12:7f:2a:5c:68:2d: # 60:02:af:c5:38:d5:02:6f:27:51:d4:c8:f3:47:58: # fe:89:eb:35:39:77:9b:f9:74:f3:67:51:12:e6:a2: # c7:ea:8b:ef:f8:b9:75:9f:9f:7e:6f:c2:b0:c4:d2: # 15:db:12:68:bd:29:12:d5:be:13:2d:0a:59:cc:98: # d0 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0 ok 1 - genpkey DH default group # -----BEGIN PRIVATE KEY----- # MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQIEHwIdAW71/PGfjbhl9+pLNH3Rr5PFVprfq4h/7zWNuqQ= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 01:6e:f5:fc:f1:9f:8d:b8:65:f7:ea:4b:34:7d:d1: # af:93:c5:56:9a:df:ab:88:7f:ef:35:8d:ba:a4 # public-key: # 7c:f7:c1:61:0b:09:45:a9:82:dd:3b:36:ad:36:84: # 61:10:71:60:53:03:c6:db:e5:b1:68:c2:d5:58:c4: # 2f:fb:6b:e1:e2:b6:c9:b1:8e:6c:4a:14:a2:33:de: # f7:20:12:4f:a1:4f:5e:89:40:9d:ed:c0:48:8c:7b: # 0a:28:4f:cd:c1:09:bc:23:7f:e9:00:e3:72:f3:13: # 16:29:bd:55:2e:79:77:d7:26:67:cb:6a:fd:c9:7a: # a6:60:7e:23:20:f1:83:a2:30:ef:95:4b:4c:f4:e2: # d4:bf:5d:5f:f9:89:72:22:f0:1f:71:f3:1c:60:ec: # 30:56:29:62:2a:7d:dd:82:04:5c:56:39:15:02:c7: # 32:85:27:c7:89:c6:82:aa:f2:31:76:5e:62:e4:1f: # 08:9c:0d:a2:19:10:8e:07:4e:50:71:40:23:f9:66: # 65:44:9b:b1:7d:c9:a2:1a:61:66:cf:4d:53:df:98: # 97:c4:4b:0f:20:48:ac:2d:1a:6d:50:e0:be:4e:24: # 37:c8:15:f1:72:cd:d1:9b:d9:94:02:1d:26:e2:cb: # b0:9b:bd:53:ea:55:54:10:cf:13:68:d8:92:1d:54: # ef:0c:be:ad:69:64:d1:7c:be:ea:4d:fe:0b:56:24: # cc:f9:6a:7c:42:3e:93:1d:f6:52:9e:81:98:e2:cd: # 59 # GROUP: ffdhe2048 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0 ok 2 - genpkey DH group ffdhe2048 ............+....+...+.+...+....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+.............+....+.............+..+.+.........+......+.+.............+........+..........+........+..+..........+..............+.....+.................+.+.....+.+.+..+...............+.....................+..........+..........+................+......+..+......+.+.................+.....+............+.............+..+........+.....+.+.......+...+...+..+.........+...........................+....+..+.......+.............+.......+....+..+........+..........+...+.....+..+.....+......+.............+........................+..+...+.........+.....+....+...+.+.+..+..+..+.........+..........+.................+.........+.+........+............+....+..............................+..........+........+..........+.....+...............+...............+...........+...............+.....+.+..+..............+...+.+.+...+..+...+.............................+....+......+.........................+...............+....+..........+............+.+.+.+...+...+....+.......+.+........+...+.................+....+....................+.............+..........+......+............+..+........+.+..+.+...+.........................+..+.......+.......+....+........+....+......+.+.........+.......+...+..+..+.+........+.......+..........+.....+...+..........................................+..+........+.............+...................................+.....+....+................+.+....+.....+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0 ok 3 - genpkey DH params fips186_4 PEM # -----BEGIN PRIVATE KEY----- # MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQDB67h62f1H2Zfuw8SOR3m67HL4 # 0ZJWNqstpDtnj4cH1IW+x6PpaRu0mgmw+xj/dycRi/BQX3lSGl9gIlbMBWEaIPqu # bZFR7pYKWzw4Ou9903/Vf1pottqriFOZTg8VDgMEwpQqaTeXdbrEXtNhQTA0Zfgu # ej1ir30HAraEuiPAdKT7V8dyl5gjYb4c0fT2DU1DYkrnlsI6on7sW26+8e26ZJAG # QZTfGfpotL0zKYtKR5PwwUCHPA0DRgYBhMPBnJb+A86j61XscMixamuFtoDEHX94 # 4XqLwarA/1b6C6OArPB4ciVfpKt4luVDcbT6ktKq3/QFKI9RyVJijqs3GnBhAoIB # AEoLZ6rS4tyIcgowT1eUxpghjs9meqDzUchh3Hn9QN3aT1WZ1PPOW0UOJf4glQ8k # a03GV/IM5wIR64G0vw4lSO7+gWEedXuIrB3ePgKNKPEG8AElpT3pzzUXjwChBmFU # EkNleRVDTFqi+BPkNncOawzKhPSBRgGYi57Ev+KC7zy9Lu86Ekgsk4H9U2klf/mt # DJN8ilx/QaDHRIs0LJQv38mNVcQOFCaNiWfyi7zVIMw7t7mh72KhNOk/EP8Hi/p2 # pC/gXZvAe9/vTinaM7+l5J5fmYzXmn9aoO5nD1R3KxLaQL7JawS0s/eezR+PhcPp # ECI/nBBnpK/3YQWoIVKvuLQCHQCyjQuFmNYM8AHyrKpnVNMaLRLs9fsqQoD+TDD5 # MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHGOSqx41fgqh # OMBWVfIwmRg2dl1wY63Ssixeelw= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 63:92:ab:1e:35:7e:0a:a1:38:c0:56:55:f2:30:99: # 18:36:76:5d:70:63:ad:d2:b2:2c:5e:7a:5c # public-key: # 1c:84:58:8c:c8:31:d6:77:44:81:fd:08:1d:a3:22: # 02:c5:b6:31:c9:51:1f:96:4d:c4:3b:92:2a:aa:4f: # 55:fc:bc:13:88:8d:c8:95:5f:3b:90:90:e5:9c:04: # b3:02:8a:c8:50:e7:01:f5:9c:31:36:80:9f:4c:5c: # f6:2b:95:1e:db:19:ac:dd:37:e5:40:36:8a:8e:a3: # 88:05:2d:59:d0:a6:89:f4:a5:08:13:4c:a0:8a:46: # 39:09:38:bc:87:ba:a4:9c:16:5c:a6:9e:5d:24:25: # a6:55:e1:e5:46:58:16:60:8c:f9:29:e8:70:d7:98: # 06:ec:ec:9e:9e:20:c4:98:21:b6:eb:b6:4e:82:f4: # 84:88:17:78:c1:03:2a:9e:55:0d:aa:01:a4:a6:ac: # 19:cd:39:33:bc:ec:0e:d1:a8:e3:e2:1a:29:11:e7: # d5:0e:3f:51:da:11:22:d7:cf:b3:c9:99:af:75:24: # 09:90:38:bb:bf:7f:b5:c0:a6:ae:15:e0:59:42:e2: # 56:9a:87:53:2f:b1:97:46:00:bf:07:ea:f7:db:ef: # d6:47:5c:80:63:48:6e:3e:92:0f:68:13:81:34:fd: # 50:ad:91:b7:f8:ee:a9:0e:66:34:7e:17:9f:ff:21: # 62:ea:f7:8a:50:18:5a:de:ea:97:5a:64:72:fe:5a: # d6 # P: # 00:c1:eb:b8:7a:d9:fd:47:d9:97:ee:c3:c4:8e:47: # 79:ba:ec:72:f8:d1:92:56:36:ab:2d:a4:3b:67:8f: # 87:07:d4:85:be:c7:a3:e9:69:1b:b4:9a:09:b0:fb: # 18:ff:77:27:11:8b:f0:50:5f:79:52:1a:5f:60:22: # 56:cc:05:61:1a:20:fa:ae:6d:91:51:ee:96:0a:5b: # 3c:38:3a:ef:7d:d3:7f:d5:7f:5a:68:b6:da:ab:88: # 53:99:4e:0f:15:0e:03:04:c2:94:2a:69:37:97:75: # ba:c4:5e:d3:61:41:30:34:65:f8:2e:7a:3d:62:af: # 7d:07:02:b6:84:ba:23:c0:74:a4:fb:57:c7:72:97: # 98:23:61:be:1c:d1:f4:f6:0d:4d:43:62:4a:e7:96: # c2:3a:a2:7e:ec:5b:6e:be:f1:ed:ba:64:90:06:41: # 94:df:19:fa:68:b4:bd:33:29:8b:4a:47:93:f0:c1: # 40:87:3c:0d:03:46:06:01:84:c3:c1:9c:96:fe:03: # ce:a3:eb:55:ec:70:c8:b1:6a:6b:85:b6:80:c4:1d: # 7f:78:e1:7a:8b:c1:aa:c0:ff:56:fa:0b:a3:80:ac: # f0:78:72:25:5f:a4:ab:78:96:e5:43:71:b4:fa:92: # d2:aa:df:f4:05:28:8f:51:c9:52:62:8e:ab:37:1a: # 70:61 # Q: # 00:b2:8d:0b:85:98:d6:0c:f0:01:f2:ac:aa:67:54: # d3:1a:2d:12:ec:f5:fb:2a:42:80:fe:4c:30:f9 # G: # 4a:0b:67:aa:d2:e2:dc:88:72:0a:30:4f:57:94:c6: # 98:21:8e:cf:66:7a:a0:f3:51:c8:61:dc:79:fd:40: # dd:da:4f:55:99:d4:f3:ce:5b:45:0e:25:fe:20:95: # 0f:24:6b:4d:c6:57:f2:0c:e7:02:11:eb:81:b4:bf: # 0e:25:48:ee:fe:81:61:1e:75:7b:88:ac:1d:de:3e: # 02:8d:28:f1:06:f0:01:25:a5:3d:e9:cf:35:17:8f: # 00:a1:06:61:54:12:43:65:79:15:43:4c:5a:a2:f8: # 13:e4:36:77:0e:6b:0c:ca:84:f4:81:46:01:98:8b: # 9e:c4:bf:e2:82:ef:3c:bd:2e:ef:3a:12:48:2c:93: # 81:fd:53:69:25:7f:f9:ad:0c:93:7c:8a:5c:7f:41: # a0:c7:44:8b:34:2c:94:2f:df:c9:8d:55:c4:0e:14: # 26:8d:89:67:f2:8b:bc:d5:20:cc:3b:b7:b9:a1:ef: # 62:a1:34:e9:3f:10:ff:07:8b:fa:76:a4:2f:e0:5d: # 9b:c0:7b:df:ef:4e:29:da:33:bf:a5:e4:9e:5f:99: # 8c:d7:9a:7f:5a:a0:ee:67:0f:54:77:2b:12:da:40: # be:c9:6b:04:b4:b3:f7:9e:cd:1f:8f:85:c3:e9:10: # 22:3f:9c:10:67:a4:af:f7:61:05:a8:21:52:af:b8: # b4 # SEED: # ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24: # 3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0 ok 4 - genpkey DH fips186_4 with PEM params genpkey: Error generating DH key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1 ok 5 - genpkey DH with no params should fail genpkey: Error generating DH key 2021C2F7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:374: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1 ok 6 - genpkey DH with a small private len should fail genpkey: Error generating DH key 20217EF7:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:374: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1 ok 7 - genpkey DH with a large private len should fail # -----BEGIN PRIVATE KEY----- # MIIBxwIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8 # NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0 # /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K # vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIwIhAOWlxApX # SUSYuaGlH77qJ+pbNL4sTHhIymFDviMERrej # -----END PRIVATE KEY----- # DH Private-Key: (3072 bit) # private-key: # 00:e5:a5:c4:0a:57:49:44:98:b9:a1:a5:1f:be:ea: # 27:ea:5b:34:be:2c:4c:78:48:ca:61:43:be:23:04: # 46:b7:a3 # public-key: # 13:eb:ea:32:55:87:9e:d5:30:5e:57:17:35:71:ac: # 3e:dc:36:ec:af:b4:37:11:1a:4f:c4:38:05:53:48: # 23:67:71:68:99:60:f4:ed:22:76:d7:ff:5e:6b:7d: # 94:32:1a:dc:e8:9e:81:b9:94:cf:99:a2:2c:52:a1: # c1:31:d2:d0:24:7a:46:32:50:f2:24:57:01:26:21: # eb:89:d9:5f:6c:cc:31:55:d9:9d:0a:e8:b6:e1:84: # 2a:25:28:f8:af:d4:05:e7:be:92:c0:ef:85:05:f6: # 3d:a0:9b:78:36:3b:9e:19:d9:90:cf:d9:ce:e1:c1: # ef:21:e8:8f:e1:b0:77:d0:46:b9:8a:26:74:89:c5: # 9e:e7:c4:8e:5a:00:72:d2:69:71:4e:bb:32:0a:1a: # 51:16:45:ae:86:9e:56:df:f8:98:e5:a8:ef:80:9c: # 91:19:e2:49:4d:d7:f1:90:70:c1:c3:57:9f:36:17: # 64:4c:73:d7:71:00:07:ed:62:9c:51:0f:4f:e0:26: # d2:2e:54:d5:4c:8e:d7:28:ec:03:46:6c:0c:d3:6a: # f2:28:37:29:8c:63:4a:01:33:84:77:88:86:11:72: # 9a:d1:8b:ba:76:76:03:1d:4f:2b:e5:eb:25:4a:af: # 7c:b9:8d:13:9b:01:9a:0c:0b:c1:49:40:c7:37:ac: # 76:6c:8a:1e:1b:80:bf:b3:21:0e:1a:4c:14:6a:2e: # 7c:fb:a0:2a:eb:d8:71:f8:f1:0b:23:13:1e:31:18: # 8a:34:33:6f:14:13:21:38:6a:ac:7e:fe:9c:c1:cb: # 8f:00:e1:23:a0:26:f6:a4:f1:da:c1:72:61:b7:38: # 77:72:5a:f6:c1:83:3f:3d:65:f2:74:ad:f1:d7:f6: # b9:12:70:11:48:42:0b:3e:55:0e:82:11:83:f2:71: # 64:6d:7b:e4:6f:e8:28:03:bf:f1:39:fd:e6:76:4f: # 06:5a:6e:4d:7d:41:67:d4:9c:c2:18:23:b1:a8:cc: # 4f:b8:13:0e:59:97:87:26:ca # GROUP: ffdhe3072 # recommended-private-length: 256 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0 ok 8 - genpkey DH with a minimum strength private len # -----BEGIN PRIVATE KEY----- # MIIBQgIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv # 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT # 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId # 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu # Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD # /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C # AQICAgDgBB4CHDh8VjqtLgqcjI96HUfkMe4UaRoR8UrGr4s3ULw= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 38:7c:56:3a:ad:2e:0a:9c:8c:8f:7a:1d:47:e4:31: # ee:14:69:1a:11:f1:4a:c6:af:8b:37:50:bc # public-key: # 41:44:73:9b:92:34:ae:77:55:2f:e5:db:c8:3b:4f: # f1:89:91:06:bf:14:28:93:af:75:53:e8:c5:36:fe: # 96:b9:9c:99:1d:ea:f3:f4:43:f9:b9:f2:a7:a9:f3: # 78:f3:8a:26:f5:8a:d9:50:93:bd:2c:d1:15:2e:27: # 4d:8d:fc:f3:31:68:a8:81:dd:94:2c:ee:c5:96:88: # e4:97:62:10:eb:66:f1:37:94:79:53:a9:68:08:56: # e5:80:57:c3:aa:88:c4:91:ea:ff:74:dc:34:12:86: # 42:8d:47:bc:bf:7d:fb:ca:19:c7:ec:51:5d:bf:14: # 5e:51:de:fd:85:da:03:60:05:eb:b7:ac:66:60:29: # 0c:cd:79:e6:8f:d6:1f:39:04:84:71:72:e0:2d:cc: # 63:6e:0c:11:48:28:d3:33:3d:fe:4d:d6:df:e1:1c: # 96:ae:ce:2a:50:f1:d3:fb:1d:dc:0c:0c:1c:97:5a: # c2:66:77:76:5e:c6:a0:13:83:a2:44:7b:05:ba:d0: # a8:27:1d:d3:21:5f:df:90:5f:db:6f:99:27:50:18: # 0e:c3:eb:6e:bb:18:72:c8:2f:18:fc:f6:01:5e:68: # 04:95:dc:2c:2e:02:76:6d:7d:d6:ae:2f:b8:ef:1f: # 15:84:2c:94:bc:32:82:dd:f7:6d:2a:8f:90:f2:4f: # 1b # GROUP: ffdhe2048 # recommended-private-length: 224 bits ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0 ok 9 - genpkey 2048 DH with a minimum strength private len ok 15-test_gendhparam.t ............... # The results of this test will end up in test-runs/test_gendhparam 1..16 ...........+......+......+....................+....+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+...+.+............+.+....+....+......................+...+..........+.............+..........+......+..............+..............+.............+...........+......+....+.....+....+...........+...+...+..+....+............+...+........+.......+.................+................................+.....+........+....+................+...........+..+.....+........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICUQKCAQEAiEHdP4LOwWmxT+X1ZZgDYBFPzDc2Be6NhrED9TwibPU78ONKprUc # 2kYumltOHatsZoJ9PpgxGfKieWk2t4gTYBuH5+Ol41qABY3Iji9U5eJ8KnqsU9AE # uf+aT87nbS3zZX4bJiyYKMHSOxfS1WdqS0ynVZm1lvTmV1kTGSMIQVeabP60soID # TotdYKsxW6mMHmBuOMy/N+iJW0rKrn1wAZG22sNA2G7NNAjLrPMf3OwesjqwNvVE # +BbFzkOHzzazFck5b2eH9HcjUk4SThjGPEvHBmLJ4ahW5TrSt7K8756x8perAjMC # fbA+5UJUUamFjGy1ph7cOv00JF6/O9CTKwKCAQBZ7Zhi/w/OQfkG33NCfajP2JSF # 5Rx27aFejIeigyrl9puxEfnVmM/lo1cY0I1W1yeW/Ec3r6VmeaeLdF58mZAsLJxZ # 6hujnlwAxhrlDXS36TWHr4erTmeYBx1KjLQvQfFwVCF66Oj66L7iEDDi+t7mXZTX # PHu0hGagnjmAQuMGiJdOwOgwQ/vINnczd2mrQNth4XJoTNDxix0Oo4z7zK6Ln/1A # BadUHrwcF6MXmQczm5kAgJYjLWPAKzV8rsDyVXn0GQN69sC+gupUl2YcHitkkLnL # m/nCJ4pEhwTQZ9w17z9Z485LcMp/k3NG/v06hbt64uk1ZXXW2DIUG/04qgInAh0A # xGFkfvG5ltLkNeKRwa/WtCR7DKf+l0hwyzi+FzAnAyEAw6xTbtJNb9KqVxvFDBYp # 9loALUUmGYawGQujV1smGwYCAgFD # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:88:41:dd:3f:82:ce:c1:69:b1:4f:e5:f5:65:98: # 03:60:11:4f:cc:37:36:05:ee:8d:86:b1:03:f5:3c: # 22:6c:f5:3b:f0:e3:4a:a6:b5:1c:da:46:2e:9a:5b: # 4e:1d:ab:6c:66:82:7d:3e:98:31:19:f2:a2:79:69: # 36:b7:88:13:60:1b:87:e7:e3:a5:e3:5a:80:05:8d: # c8:8e:2f:54:e5:e2:7c:2a:7a:ac:53:d0:04:b9:ff: # 9a:4f:ce:e7:6d:2d:f3:65:7e:1b:26:2c:98:28:c1: # d2:3b:17:d2:d5:67:6a:4b:4c:a7:55:99:b5:96:f4: # e6:57:59:13:19:23:08:41:57:9a:6c:fe:b4:b2:82: # 03:4e:8b:5d:60:ab:31:5b:a9:8c:1e:60:6e:38:cc: # bf:37:e8:89:5b:4a:ca:ae:7d:70:01:91:b6:da:c3: # 40:d8:6e:cd:34:08:cb:ac:f3:1f:dc:ec:1e:b2:3a: # b0:36:f5:44:f8:16:c5:ce:43:87:cf:36:b3:15:c9: # 39:6f:67:87:f4:77:23:52:4e:12:4e:18:c6:3c:4b: # c7:06:62:c9:e1:a8:56:e5:3a:d2:b7:b2:bc:ef:9e: # b1:f2:97:ab:02:33:02:7d:b0:3e:e5:42:54:51:a9: # 85:8c:6c:b5:a6:1e:dc:3a:fd:34:24:5e:bf:3b:d0: # 93:2b # Q: # 00:c4:61:64:7e:f1:b9:96:d2:e4:35:e2:91:c1:af: # d6:b4:24:7b:0c:a7:fe:97:48:70:cb:38:be:17 # G: # 59:ed:98:62:ff:0f:ce:41:f9:06:df:73:42:7d:a8: # cf:d8:94:85:e5:1c:76:ed:a1:5e:8c:87:a2:83:2a: # e5:f6:9b:b1:11:f9:d5:98:cf:e5:a3:57:18:d0:8d: # 56:d7:27:96:fc:47:37:af:a5:66:79:a7:8b:74:5e: # 7c:99:90:2c:2c:9c:59:ea:1b:a3:9e:5c:00:c6:1a: # e5:0d:74:b7:e9:35:87:af:87:ab:4e:67:98:07:1d: # 4a:8c:b4:2f:41:f1:70:54:21:7a:e8:e8:fa:e8:be: # e2:10:30:e2:fa:de:e6:5d:94:d7:3c:7b:b4:84:66: # a0:9e:39:80:42:e3:06:88:97:4e:c0:e8:30:43:fb: # c8:36:77:33:77:69:ab:40:db:61:e1:72:68:4c:d0: # f1:8b:1d:0e:a3:8c:fb:cc:ae:8b:9f:fd:40:05:a7: # 54:1e:bc:1c:17:a3:17:99:07:33:9b:99:00:80:96: # 23:2d:63:c0:2b:35:7c:ae:c0:f2:55:79:f4:19:03: # 7a:f6:c0:be:82:ea:54:97:66:1c:1e:2b:64:90:b9: # cb:9b:f9:c2:27:8a:44:87:04:d0:67:dc:35:ef:3f: # 59:e3:ce:4b:70:ca:7f:93:73:46:fe:fd:3a:85:bb: # 7a:e2:e9:35:65:75:d6:d8:32:14:1b:fd:38:aa:02: # 27 # SEED: # c3:ac:53:6e:d2:4d:6f:d2:aa:57:1b:c5:0c:16:29: # f6:5a:00:2d:45:26:19:86:b0:19:0b:a3:57:5b:26: # 1b:06 # gindex: 1 # pcounter: 323 ----------------- ok 1 - DH fips186_4 param gen with verifiable g ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1 ok 2 - fips186_4 param gen should fail if DHX is not used .....+...+............+............................+........+...+..+...............+.....+.+.+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+...+.............+...........+.+...+...+....+....+.......+.......+....+.....+............+.....+...+..+........+.+..............+........................+..+........+.........+....+.............+...........+.......+....+.+...+.......+........+..+.........+.+....+.+............................+............+.....+....+.............+......+.....+.+......+........+.......+....................+.........+..+...+..+.+......+.....+...+................+...................+..................+.................+............+..........................+..+........+...........+..............+......+..........+.......+..+..+..+.........+........+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICTgKCAQEA/JpEfmAclaoXYoMt3i9d+nw3/y1W3SAohxEU0x33kpWGGes6/u0u # 3/gp/DA0MWkK3SiAW7eZAOJpIOfoZL2bNDf/VP3c3TbDHsEPvRMYi9G1A8p2k4NB # gq42Fc6RsdqgA78nHAqf74eungUSsYNBTsjHCKS6ANKpBmghXMFwMSJObkzwYvEP # cayigEUzdpbEYI+PlA9OcxsZGMUfcdGavgIqy7FGaVSsEX6rpzQdSgOwejcuErUU # cD4kjJYxM0nCg9ujkers1M9mBCQIt6q2V1jiFo3y9WNVgGR86nbHvxQ6YFYG+Lc1 # svb3kJDaCzcWwjOJGoh0Qi3uZl2P+WiQZwKCAQEAyebaRNbjYTCOvJx9mGMHY4jz # 5z+qCmUVl7LVT3HicGqWeU0ekxjo1GOlH+FcMgDcnkZq6DeFXFpAA2utCySqlsCH # WkvCjbgzZ6KSTHylu7yvxJKDzXfqVD1oblYxzOFjm39X0vTUFdOVr32zFIY9GPaK # 6QA+jrLSX0qCF6UVmK5WyLC2w/J0XLZU/UKCL9izpOKoy4IXiCu1as1+jEUAn15v # pzglmMFDd73IxAEElhnMwp3MrZ2fZT6xNrlefgEOccce2gyu+1lYj9VkNrJIWQ5a # Vw7+EImirzWc7FhQFHfnfMGBh0kXuMz/YhqBGDB8eUgSszhAnwATmLQwrtFf2QId # AMuJyOoCMW+LcWhndrSXCjoBMiau8bz4JVpcD+MwIwMdAKs2UAPU8azPL3tfCT5H # YtwCiqF6+E1uFQNTvOgCAgJE # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # P: # 00:fc:9a:44:7e:60:1c:95:aa:17:62:83:2d:de:2f: # 5d:fa:7c:37:ff:2d:56:dd:20:28:87:11:14:d3:1d: # f7:92:95:86:19:eb:3a:fe:ed:2e:df:f8:29:fc:30: # 34:31:69:0a:dd:28:80:5b:b7:99:00:e2:69:20:e7: # e8:64:bd:9b:34:37:ff:54:fd:dc:dd:36:c3:1e:c1: # 0f:bd:13:18:8b:d1:b5:03:ca:76:93:83:41:82:ae: # 36:15:ce:91:b1:da:a0:03:bf:27:1c:0a:9f:ef:87: # ae:9e:05:12:b1:83:41:4e:c8:c7:08:a4:ba:00:d2: # a9:06:68:21:5c:c1:70:31:22:4e:6e:4c:f0:62:f1: # 0f:71:ac:a2:80:45:33:76:96:c4:60:8f:8f:94:0f: # 4e:73:1b:19:18:c5:1f:71:d1:9a:be:02:2a:cb:b1: # 46:69:54:ac:11:7e:ab:a7:34:1d:4a:03:b0:7a:37: # 2e:12:b5:14:70:3e:24:8c:96:31:33:49:c2:83:db: # a3:91:ea:ec:d4:cf:66:04:24:08:b7:aa:b6:57:58: # e2:16:8d:f2:f5:63:55:80:64:7c:ea:76:c7:bf:14: # 3a:60:56:06:f8:b7:35:b2:f6:f7:90:90:da:0b:37: # 16:c2:33:89:1a:88:74:42:2d:ee:66:5d:8f:f9:68: # 90:67 # Q: # 00:cb:89:c8:ea:02:31:6f:8b:71:68:67:76:b4:97: # 0a:3a:01:32:26:ae:f1:bc:f8:25:5a:5c:0f:e3 # G: # 00:c9:e6:da:44:d6:e3:61:30:8e:bc:9c:7d:98:63: # 07:63:88:f3:e7:3f:aa:0a:65:15:97:b2:d5:4f:71: # e2:70:6a:96:79:4d:1e:93:18:e8:d4:63:a5:1f:e1: # 5c:32:00:dc:9e:46:6a:e8:37:85:5c:5a:40:03:6b: # ad:0b:24:aa:96:c0:87:5a:4b:c2:8d:b8:33:67:a2: # 92:4c:7c:a5:bb:bc:af:c4:92:83:cd:77:ea:54:3d: # 68:6e:56:31:cc:e1:63:9b:7f:57:d2:f4:d4:15:d3: # 95:af:7d:b3:14:86:3d:18:f6:8a:e9:00:3e:8e:b2: # d2:5f:4a:82:17:a5:15:98:ae:56:c8:b0:b6:c3:f2: # 74:5c:b6:54:fd:42:82:2f:d8:b3:a4:e2:a8:cb:82: # 17:88:2b:b5:6a:cd:7e:8c:45:00:9f:5e:6f:a7:38: # 25:98:c1:43:77:bd:c8:c4:01:04:96:19:cc:c2:9d: # cc:ad:9d:9f:65:3e:b1:36:b9:5e:7e:01:0e:71:c7: # 1e:da:0c:ae:fb:59:58:8f:d5:64:36:b2:48:59:0e: # 5a:57:0e:fe:10:89:a2:af:35:9c:ec:58:50:14:77: # e7:7c:c1:81:87:49:17:b8:cc:ff:62:1a:81:18:30: # 7c:79:48:12:b3:38:40:9f:00:13:98:b4:30:ae:d1: # 5f:d9 # SEED: # ab:36:50:03:d4:f1:ac:cf:2f:7b:5f:09:3e:47:62: # dc:02:8a:a1:7a:f8:4d:6e:15:03:53:bc:e8 # gindex: 1 # pcounter: 580 ----------------- ok 3 - DH fips186_4 param gen with verifiable g and truncated digest ..+.+....+..+..+.+......+......+................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .+......................+.......+.+...+...+....+......+..........+...+.......+....+..+...........+..........+.......................+...+........+..........+.....+...+.............+.........+..........+...+.+...............+..+...+........+................+.......+..+.+..............+..+.....+..+...+............+......+.........+...+...+....+...........+...+..+.....+...+..+...+..+...+........+.....+.....+.....+............+...+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOwKBgQCtDrrVpwThTeOtY+v+uB1Sa9TyGIXL7qbpD7v6y3zcrRaByZANxsLT # i1cEWd0GWiPACsTjeAQJUxiO77E9m/HcymtW7IxiRKecLTZHOlBslp+lU8COVRaX # eZnqbYvP4c9dKJ8Adk+LH4Flytb3EeMM3z6VdMgJl47qEftjJ4nMjwKBgB9CHwIF # IdHLgdMuPyTkc6F2sG3JV0OwKu2mFwBWS0GSlZX2c8+9RYuJJiXXhxK/vxXz7e8J # ds4dwrApHSP6co1ysxtBB+bkAkaMhpVrUI5DUdx+BubKLnROC39+D+yZf2bwxnZ/ # 7RJluVu9xfOhWfn2IMOAMO9wzsWv4vzGQZl2AhUAxuGEErOb/6KM/6DaHtUIiLdL # NU0wGwMVAGlV3rDL3g0P2NAIodkB9bAJcDsFAgIBfg== # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:ad:0e:ba:d5:a7:04:e1:4d:e3:ad:63:eb:fe:b8: # 1d:52:6b:d4:f2:18:85:cb:ee:a6:e9:0f:bb:fa:cb: # 7c:dc:ad:16:81:c9:90:0d:c6:c2:d3:8b:57:04:59: # dd:06:5a:23:c0:0a:c4:e3:78:04:09:53:18:8e:ef: # b1:3d:9b:f1:dc:ca:6b:56:ec:8c:62:44:a7:9c:2d: # 36:47:3a:50:6c:96:9f:a5:53:c0:8e:55:16:97:79: # 99:ea:6d:8b:cf:e1:cf:5d:28:9f:00:76:4f:8b:1f: # 81:65:ca:d6:f7:11:e3:0c:df:3e:95:74:c8:09:97: # 8e:ea:11:fb:63:27:89:cc:8f # Q: # 00:c6:e1:84:12:b3:9b:ff:a2:8c:ff:a0:da:1e:d5: # 08:88:b7:4b:35:4d # G: # 1f:42:1f:02:05:21:d1:cb:81:d3:2e:3f:24:e4:73: # a1:76:b0:6d:c9:57:43:b0:2a:ed:a6:17:00:56:4b: # 41:92:95:95:f6:73:cf:bd:45:8b:89:26:25:d7:87: # 12:bf:bf:15:f3:ed:ef:09:76:ce:1d:c2:b0:29:1d: # 23:fa:72:8d:72:b3:1b:41:07:e6:e4:02:46:8c:86: # 95:6b:50:8e:43:51:dc:7e:06:e6:ca:2e:74:4e:0b: # 7f:7e:0f:ec:99:7f:66:f0:c6:76:7f:ed:12:65:b9: # 5b:bd:c5:f3:a1:59:f9:f6:20:c3:80:30:ef:70:ce: # c5:af:e2:fc:c6:41:99:76 # SEED: # 69:55:de:b0:cb:de:0d:0f:d8:d0:08:a1:d9:01:f5: # b0:09:70:3b:05 # pcounter: 382 # h: 2 ----------------- ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g .....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....+........+.......+......+........+..+....+..........+............+....+......+.+.+...+.............+.....+.......+...+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBOgKBgQCA5TwFoiUucA+ca518smDim/Msk3UsDzgfGAPNzoeBIRLp5HorWccF # 3miQTdby9lA5IpsrC8lM7sGq6UBTaCObMs6zDWUihVm7v7D2BFUq+TNzX4dq7FQQ # OZ6J0PbjtK2P+6q5YOdmpNDDJMivpY+rKyX442HHFu+Yb4iLIpCh/wKBgA2v4hWg # o7amaPfQpRviHRhubq1jswfOYF1MaFO9vNziYjRwumaX5eDs5iVCsuf6OKxBgcDn # X9OqUNRQpD9le6K2bi0suZxzfvM0O+dIBfAhqb1OWqzu/jyFRo+Cp4xCpb1Et3Np # 51VSxD/Sstj3YSgLa5TW8DR3keaF9HQNuN5bAhUA4i5VvU/IoBuMOKe6Uzq6Ut48 # TV0wGgMVAKq+TY3HrFFkQaAbciidWP3Q2UMbAgFt # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # P: # 00:80:e5:3c:05:a2:25:2e:70:0f:9c:6b:9d:7c:b2: # 60:e2:9b:f3:2c:93:75:2c:0f:38:1f:18:03:cd:ce: # 87:81:21:12:e9:e4:7a:2b:59:c7:05:de:68:90:4d: # d6:f2:f6:50:39:22:9b:2b:0b:c9:4c:ee:c1:aa:e9: # 40:53:68:23:9b:32:ce:b3:0d:65:22:85:59:bb:bf: # b0:f6:04:55:2a:f9:33:73:5f:87:6a:ec:54:10:39: # 9e:89:d0:f6:e3:b4:ad:8f:fb:aa:b9:60:e7:66:a4: # d0:c3:24:c8:af:a5:8f:ab:2b:25:f8:e3:61:c7:16: # ef:98:6f:88:8b:22:90:a1:ff # Q: # 00:e2:2e:55:bd:4f:c8:a0:1b:8c:38:a7:ba:53:3a: # ba:52:de:3c:4d:5d # G: # 0d:af:e2:15:a0:a3:b6:a6:68:f7:d0:a5:1b:e2:1d: # 18:6e:6e:ad:63:b3:07:ce:60:5d:4c:68:53:bd:bc: # dc:e2:62:34:70:ba:66:97:e5:e0:ec:e6:25:42:b2: # e7:fa:38:ac:41:81:c0:e7:5f:d3:aa:50:d4:50:a4: # 3f:65:7b:a2:b6:6e:2d:2c:b9:9c:73:7e:f3:34:3b: # e7:48:05:f0:21:a9:bd:4e:5a:ac:ee:fe:3c:85:46: # 8f:82:a7:8c:42:a5:bd:44:b7:73:69:e7:55:52:c4: # 3f:d2:b2:d8:f7:61:28:0b:6b:94:d6:f0:34:77:91: # e6:85:f4:74:0d:b8:de:5b # SEED: # aa:be:4d:8d:c7:ac:51:64:41:a0:1b:72:28:9d:58: # fd:d0:d9:43:1b # pcounter: 109 # h: 2 ----------------- ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1 ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: ffdhe2048 ----------------- ok 7 - DH named group ffdhe selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz # +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a # 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 # YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi # 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD # ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3 # 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32 # nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e # 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx # iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K # zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq # OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE # HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj # w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8 # vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70 # A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq # qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI # KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C # UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh # e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm # bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh # TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg== # -----END DH PARAMETERS----- # DH Parameters: (8192 bit) # GROUP: ffdhe8192 ----------------- ok 8 - DH named group ffdhe selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS # yv//////////AgEC # -----END DH PARAMETERS----- # DH Parameters: (3072 bit) # GROUP: modp_3072 ----------------- ok 9 - DH named group modp selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0 ----------------- # -----BEGIN DH PARAMETERS----- # MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb # IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft # awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT # mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh # fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq # 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM # fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq # ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI # ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O # +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI # HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI= # -----END DH PARAMETERS----- # DH Parameters: (4096 bit) # GROUP: modp_4096 ----------------- ok 10 - DH named group modp selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX # 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY # wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3 # kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG # 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv # EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex # jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo # +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5 # gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7 # cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU # KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA # jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_256 ----------------- ok 11 - DHX RFC5114 named group selection ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 12 - DHX RFC5114 named group selection using alias ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW # 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5 # S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF # 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB # pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451 # uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze # vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e # kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2 # xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK # gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh # vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId # AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces= # -----END X9.42 DH PARAMETERS----- # DH Parameters: (2048 bit) # GROUP: dh_2048_224 ----------------- ok 13 - DHX RFC5114 named group selection using an id ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0 ----------------- # -----BEGIN X9.42 DH PARAMETERS----- # MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y # mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4 # +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV # w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0 # sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR # jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J # RiNT # -----END X9.42 DH PARAMETERS----- # DH Parameters: (1024 bit) # GROUP: dh_1024_160 ----------------- ok 14 - DHX paramgen_type is ignored if the group is set ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1 ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1 ok 16 - safe prime generator should fail for DHX ok 15-test_gendsa.t ................... # The results of this test will end up in test-runs/test_gendsa 1..11 .....+.+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+...........+..........+...+.........+...+....+..+.+..........+......+......+...+...+...........+..................+...+...........+.+..+.+......+........+...........+..........+...........+...................+.............+.....+......+...+...+.......................+.....+.....+....+..........+.........+..+..+...+...................+.............+...+....+..+.+........+....................+................+........+.......+....+...+..............+...........+..+.+....+..+.......+............+..+..+...+.+.+............+.........+.............+.....+........+.......+..........+..........................+............+...+..+..............................................................+.....+............+.+..+..+........................................+....+.+......+......+..+.............+.+.+...+......+..........+.........+......+.....+................+.+........+..............+...+..+......+...+....+...+.+..+..+...+........+.........................+.........+..+.+.....+........+...+...+...+...........+.....+..+.................+.......................+...........+..+.+.+.........+.+.......+.+......................................+.+..........+..+...........................+....................+....+....+.....+.+.................+..+.....+......................+..........+.........+....+...+...............+...........+..........+....+.....+.............+.+...+............+...+......+......+......+........+..........+.............+................+............+..........+...+.+.........+....+..+...........+..+..+..+.+.+........+.+.......+.......+......+...+..+............+....+..........+..+...............+..+.......+....+................+..+..+....+.+...................+.+.............+.......+...........+...+.....................+...+.+...........+.+........+.............+...+.............+.+.+..+.............+......+......+..........+........+.+...+...+..+...+...+....+.+...+....+..+.......+...........+.....+...+.....+...............+.......+.....+.+.+....+..+.+...+...+..+......+.+........+........+...................+...+........+................+...............+.........................+.......+......+....+.........+........+..................+....+...+....+..........+............+........+.......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEA4nVGa+uKHe9+fSKKE04ZCOpu+1l03j9dKSnPeKkWRWeJxTA3TGre # S7p4PvQ58W6+1bP0XWqfq0fVbvHqDk2Q91CPVCiU+wWuomdmeJYqayvhMdyQ6qPr # QOz2z7LLPmjnyBYGBuqtK5oY9VFHeZLkwRxk0raX/Msx7xZDCvSevTygH7c7D16Q # hOwoS13+DWBddiLSHr8XBPOWNik8P+iRAbS+XVMZB38PW2UMOBnGa+9wMMpt9ETx # AbwsZB+LLJKWsjQff0S+bo506iErXuiTcHXgKzFYHAsWg7K1oXwNR0RBFv6jqpNA # MA2/g2bPn/IovvTRDEKMkPDjJKinGZLlkwIdANJNUHAx3/fpmaykqGXst+7w9WOt # s4q0wFGYS48CggEBAMy5++5WJVdPx4VWkJzL+UXsTbOZL0Z54oTzroT9rlTXfcHz # v4BngCX9gZUg8/1aZpILU5E4i6h2egqv+Bb/1m9x69U+gWLgGowW82M78P5QYVCZ # IvgAeGQDfmP4Kv3+VX3CGmgITn33mj5XCBPv1vi+O61xsWqXoViaXTKmXeWvPfYz # fuxyp3z35HnEEjKNVxQU7GasnaKX6Z9mtRIutkcx90NcZGY3+s2HMt+kYgJhrvPp # u0iR01Wq7ansSqVAvACWIW+6OlyRt3TmuToynfjG0o68bJ9LlftgXft1wDaF5mSy # ZVyopE0QgWEQINOc9UDdEEUeGBd1icxzbiVB4Ag= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:e2:75:46:6b:eb:8a:1d:ef:7e:7d:22:8a:13:4e: # 19:08:ea:6e:fb:59:74:de:3f:5d:29:29:cf:78:a9: # 16:45:67:89:c5:30:37:4c:6a:de:4b:ba:78:3e:f4: # 39:f1:6e:be:d5:b3:f4:5d:6a:9f:ab:47:d5:6e:f1: # ea:0e:4d:90:f7:50:8f:54:28:94:fb:05:ae:a2:67: # 66:78:96:2a:6b:2b:e1:31:dc:90:ea:a3:eb:40:ec: # f6:cf:b2:cb:3e:68:e7:c8:16:06:06:ea:ad:2b:9a: # 18:f5:51:47:79:92:e4:c1:1c:64:d2:b6:97:fc:cb: # 31:ef:16:43:0a:f4:9e:bd:3c:a0:1f:b7:3b:0f:5e: # 90:84:ec:28:4b:5d:fe:0d:60:5d:76:22:d2:1e:bf: # 17:04:f3:96:36:29:3c:3f:e8:91:01:b4:be:5d:53: # 19:07:7f:0f:5b:65:0c:38:19:c6:6b:ef:70:30:ca: # 6d:f4:44:f1:01:bc:2c:64:1f:8b:2c:92:96:b2:34: # 1f:7f:44:be:6e:8e:74:ea:21:2b:5e:e8:93:70:75: # e0:2b:31:58:1c:0b:16:83:b2:b5:a1:7c:0d:47:44: # 41:16:fe:a3:aa:93:40:30:0d:bf:83:66:cf:9f:f2: # 28:be:f4:d1:0c:42:8c:90:f0:e3:24:a8:a7:19:92: # e5:93 # Q: # 00:d2:4d:50:70:31:df:f7:e9:99:ac:a4:a8:65:ec: # b7:ee:f0:f5:63:ad:b3:8a:b4:c0:51:98:4b:8f # G: # 00:cc:b9:fb:ee:56:25:57:4f:c7:85:56:90:9c:cb: # f9:45:ec:4d:b3:99:2f:46:79:e2:84:f3:ae:84:fd: # ae:54:d7:7d:c1:f3:bf:80:67:80:25:fd:81:95:20: # f3:fd:5a:66:92:0b:53:91:38:8b:a8:76:7a:0a:af: # f8:16:ff:d6:6f:71:eb:d5:3e:81:62:e0:1a:8c:16: # f3:63:3b:f0:fe:50:61:50:99:22:f8:00:78:64:03: # 7e:63:f8:2a:fd:fe:55:7d:c2:1a:68:08:4e:7d:f7: # 9a:3e:57:08:13:ef:d6:f8:be:3b:ad:71:b1:6a:97: # a1:58:9a:5d:32:a6:5d:e5:af:3d:f6:33:7e:ec:72: # a7:7c:f7:e4:79:c4:12:32:8d:57:14:14:ec:66:ac: # 9d:a2:97:e9:9f:66:b5:12:2e:b6:47:31:f7:43:5c: # 64:66:37:fa:cd:87:32:df:a4:62:02:61:ae:f3:e9: # bb:48:91:d3:55:aa:ed:a9:ec:4a:a5:40:bc:00:96: # 21:6f:ba:3a:5c:91:b7:74:e6:b9:3a:32:9d:f8:c6: # d2:8e:bc:6c:9f:4b:95:fb:60:5d:fb:75:c0:36:85: # e6:64:b2:65:5c:a8:a4:4d:10:81:61:10:20:d3:9c: # f5:40:dd:10:45:1e:18:17:75:89:cc:73:6e:25:41: # e0:08 # SEED: # 2c:40:8c:ed:fc:8f:58:d9:78:d9:9e:4d:0d:6b:63: # 10:c1:85:10:9d:8b:54:83:72:d5:39:96:78 # gindex: 1 # pcounter: 1970 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0 ok 1 - genpkey DSA params fips186_4 with verifiable g .....+..............+.............+.+..+.+....+...+.+............+.....+.....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....+.......+..............+...........+.+..........................+.+..........+....+.+..................+...+.....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEAjDImKVLxf/hOjEbQ+XFSuEf9BlAQ6Lu7HX/lyfsHYAwDuj2IUI5E # R+3QuyplS8A6fJgktra0WL4Wb/Oqz53Be+x7J8IMIAOZnK8Wx5epb4UD/JlvQ3bE # mk1FyfvFRjuqEw4BXMIPeSXUxDIXh8KuAhw5h4sYUBLj9YERQUY2fW6wtn2ftpkU # 80fGWuPSBCjN7h/RbmP2xBb0/+LiPmzmFdxCelLAwXzszaI9CrMG2bSdtIy5K50f # 5r75tH6uDEqNl42N66NckYEtLU8TmHq/UiS01pGaw0kAvzbp5j+pEgJsL983nh0A # +Fx3LYKLvRLgJsNGILFjDHGR4HGOyBNdIwIdAJGBdLUMcXtQMMC8TGkpz6JjidUV # LNgx/MFSRs0CggEBAIWMhZ1b+MM+lMQgXgpi+uqkCu0BHQ90+Ec+PoKT+A7aQtEN # S5VuJ5VfaBVP6nD+RrVj9wvpG12VWZM+9cBM+gZD3GyJhFTcL+Cw102SSvVhqJ/J # tZgRrHsErMgNFfsP+0g0b9m4oX0/O/qYg5qpP2V5OabS06VZqf8lDbPqVpCN5a4j # 9Lg9a7P81EPm5yrbFsNFQWBIHsRPfTHzuACd0J8he6Ro3PDyR0KdCN40qqrLvs6j # zhfu2NIyYts3BPqc6O1vtPMQDeyha7nf8HJX/uKG4zRh4VBWlwKdBbmYA8eQ8NxC # MYb7vJZBvfCQzeMU65zzlmGhYuk+AT6UtSMjfcA= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:8c:32:26:29:52:f1:7f:f8:4e:8c:46:d0:f9:71: # 52:b8:47:fd:06:50:10:e8:bb:bb:1d:7f:e5:c9:fb: # 07:60:0c:03:ba:3d:88:50:8e:44:47:ed:d0:bb:2a: # 65:4b:c0:3a:7c:98:24:b6:b6:b4:58:be:16:6f:f3: # aa:cf:9d:c1:7b:ec:7b:27:c2:0c:20:03:99:9c:af: # 16:c7:97:a9:6f:85:03:fc:99:6f:43:76:c4:9a:4d: # 45:c9:fb:c5:46:3b:aa:13:0e:01:5c:c2:0f:79:25: # d4:c4:32:17:87:c2:ae:02:1c:39:87:8b:18:50:12: # e3:f5:81:11:41:46:36:7d:6e:b0:b6:7d:9f:b6:99: # 14:f3:47:c6:5a:e3:d2:04:28:cd:ee:1f:d1:6e:63: # f6:c4:16:f4:ff:e2:e2:3e:6c:e6:15:dc:42:7a:52: # c0:c1:7c:ec:cd:a2:3d:0a:b3:06:d9:b4:9d:b4:8c: # b9:2b:9d:1f:e6:be:f9:b4:7e:ae:0c:4a:8d:97:8d: # 8d:eb:a3:5c:91:81:2d:2d:4f:13:98:7a:bf:52:24: # b4:d6:91:9a:c3:49:00:bf:36:e9:e6:3f:a9:12:02: # 6c:2f:df:37:9e:1d:00:f8:5c:77:2d:82:8b:bd:12: # e0:26:c3:46:20:b1:63:0c:71:91:e0:71:8e:c8:13: # 5d:23 # Q: # 00:91:81:74:b5:0c:71:7b:50:30:c0:bc:4c:69:29: # cf:a2:63:89:d5:15:2c:d8:31:fc:c1:52:46:cd # G: # 00:85:8c:85:9d:5b:f8:c3:3e:94:c4:20:5e:0a:62: # fa:ea:a4:0a:ed:01:1d:0f:74:f8:47:3e:3e:82:93: # f8:0e:da:42:d1:0d:4b:95:6e:27:95:5f:68:15:4f: # ea:70:fe:46:b5:63:f7:0b:e9:1b:5d:95:59:93:3e: # f5:c0:4c:fa:06:43:dc:6c:89:84:54:dc:2f:e0:b0: # d7:4d:92:4a:f5:61:a8:9f:c9:b5:98:11:ac:7b:04: # ac:c8:0d:15:fb:0f:fb:48:34:6f:d9:b8:a1:7d:3f: # 3b:fa:98:83:9a:a9:3f:65:79:39:a6:d2:d3:a5:59: # a9:ff:25:0d:b3:ea:56:90:8d:e5:ae:23:f4:b8:3d: # 6b:b3:fc:d4:43:e6:e7:2a:db:16:c3:45:41:60:48: # 1e:c4:4f:7d:31:f3:b8:00:9d:d0:9f:21:7b:a4:68: # dc:f0:f2:47:42:9d:08:de:34:aa:aa:cb:be:ce:a3: # ce:17:ee:d8:d2:32:62:db:37:04:fa:9c:e8:ed:6f: # b4:f3:10:0d:ec:a1:6b:b9:df:f0:72:57:fe:e2:86: # e3:34:61:e1:50:56:97:02:9d:05:b9:98:03:c7:90: # f0:dc:42:31:86:fb:bc:96:41:bd:f0:90:cd:e3:14: # eb:9c:f3:96:61:a1:62:e9:3e:01:3e:94:b5:23:23: # 7d:c0 # SEED: # 04:a8:7c:30:f9:d0:4a:37:fc:c2:d1:69:5e:a6:51: # f1:cf:0a:37:9d:e3:7f:da:10:90:dd:74:18 # pcounter: 108 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0 ok 2 - genpkey DSA params fips186_4 with unverifiable g .......+.+..+............+.....+................+...+.+............+.+..+..+......+.......+..........+...+......+.+..................+..+...+........+...+.+...+......+.........+..+.+..+...+.....+..+........+...+.....+....+.....+...+..+.+....+.+....+.......+.+...........+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+....+........+..+......+...+.+...+......+.+...+.....+.+.........+....+.......+......................+....+........+..+.+...+.......+......+..+..........+....+...+..+...+..+...+..+...........+........................+.+.+..........+..+.....................+...+............................+..+................+...+.......+..........+...+.+...+.+....+.+...............+.+.+.......+..........+...........+..+.....+.......+............+...............+.....+..+.............................+..............+.+...+.........+...+...+......+............................+........+.......+............+..........+................+......+..........+.+........+.+.+...................+...+......+.....+....+....+.......+....+.........+.+.......+..+.........+.+.....+........+.............+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEA9MT6mepqzNLeVuWizAidL1VKb4Iw5I3mrT21Z3IyU6ljS/uynUmW # zaCiqHb5grJ0tKknwZpTs1mGqlSm6P8WQ81uQNuY5EpL9fvwKdnoquTbGlkB8tAb # +9glRD20GoyHfzXN64FCRrQ7JFKu4TgqcgHj4SRiEvm6tTsds+RwhIA7pbkARugG # woBI2Nn3v5EeCGY77UT1J/iyoxgDdAWZeSUisRhKJpzE6rWpdLSZG4eBkRPvtvoA # cfGsRGv+skq7v6dtst9pHQfQHs5FVksk27ToBlp52v5b8Ck0tdehjj8zInaBzVl+ # ntQ5nIBsmK+fFtyQ9aVY7K+ZwRNZUqYqpwIdAL+sTkaGqC7a6cPrF2gwj/vq5Q0v # PKuGqKHXv6ECggEBANlaDBbhYp+jQ8qDKZLZ+JDKjl/XUv0mAgi85+/GA8yHjxEl # 0vg9uPFP4uUTRypZfbDLXiQiHr2W+17/QMww7UyPkNAltbVF3+MILHgSukbMSHMM # XLyz6JMpB2TZauc0Xq2vGEpsuVZz/OIzveca6KMSaG489J7vlK1X9jLe/05X2ZtP # pHXhfga/I/NhIJTf91rvwLtuWrslmhgQXrxvGWoXHw2PG5FXmZeWzIkiMVbJRoyT # jYU2zv4JDpvbGOV68iSQMi0XPGPQ4aEkzU8k5uacCqCbM7BXQBImFXC37Agt8Myk # mhFsCVW1sUjS7JZZkmXsMUjZ734K4K8Tq6PzVmw= # -----END DSA PARAMETERS----- ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0 ok 3 - genpkey DSA params fips186_4 with truncated SHA ....+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....+.+....+..+..............+..+......+..........+.........................+..........+..+.....+.+........+.........+..........+.....................+...............+..........+.......+..............+............+.........+....+...+.................+......+............+..+.............+...+.....+..+.+.+...+.............+...........+....+.....+.+.......+..................................+......+..+..+..+.....+....................+....+...............+...........+....+..+.+......+.+...................+.......+...........+...........+.............+.................+...+..+..+...+......+..........+..+..+.........+....+.......+....+.+..+........................+....+..............+..........+....+......+.........+.+..+...+...+.....+.....+......+............+.+..........+...............+.......+...+...........+.......+...............+.....+.......+..+....+......+..................+...+.............................+.............+.+.........+.........+.+.+......+...........+.+.+..........+.....+........+...........+...+..+.+.....................................+.+..+.....+......................+...+..+...............+.......+.+..............+....+.+........+...+.......+.....+.+.............+.................+...+...+.......................................+......................+.+..........+.+...+...............+......+.+....+.......+.........+...+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* # -----BEGIN DSA PARAMETERS----- # MIICKQKCAQEA1AFqAWFzKhgB38LaUf7OMHVEkBswLu26CY/+tbQSE9j8WU9E/w5N # QFgtje3T+4YXVDBj/Ud7Tkag7G1dAVUc0uqOVkSsy+hvYjIyz1Plu/SOypCmjEcF # JI1esPk7bb4Tsgo/Ar4LZHde2CkBbeNmyat06pOmcV0mTp8FbEGbE8E1DclvNKj7 # RWRI8fsQDFPPeCnZyZbzx0xUBtHX9Vrwc2y8VWBDxNtziC998YAE8TI6/vkJdW4i # 3Os0HGfVG5OWVijc15op36i2f6BZlATRdzU8+GADXRlOilxYuMGte2VZAz43EE6/ # YiqAw0+vnaDi7lFMv6RrAAzKyBhM/vODnQIdAOv7mZSguwiTc/m1uTtwxUSil1Sd # c6KAE5n/hv0CggEBAMhM3SK/S4uygrPmp5Sic7v+G1cYg+0xaoK5560bAZat4Z+O # fohuerQzkbWybGwFtj47sEH9j9F/8gbEGXaJBewfhMlXdtnZyLvJFjOjvvK2FfAw # H/C1aw8pEp4DQXj8qpPZRsIRTLAU+8C0I/DsDhzzaQZB90Dfh5rSPOqtKc3X5rgi # 28u4T/A4clBoRkU66Wy9fk4OPRnIPvfR7139ybA8syVXxnglU33HoLx5iD4h8Aq0 # vwsXXYaUbUFkL/s46d5wGuODGiX/f+1DLH9B752NjeXWIpx8UTAdRJnMocihrcIt # 16RMyl2rOj/bdazexoU36wehcOdfCJNCkM6gkNM= # -----END DSA PARAMETERS----- # DSA-Parameters: (2048 bit) # P: # 00:d4:01:6a:01:61:73:2a:18:01:df:c2:da:51:fe: # ce:30:75:44:90:1b:30:2e:ed:ba:09:8f:fe:b5:b4: # 12:13:d8:fc:59:4f:44:ff:0e:4d:40:58:2d:8d:ed: # d3:fb:86:17:54:30:63:fd:47:7b:4e:46:a0:ec:6d: # 5d:01:55:1c:d2:ea:8e:56:44:ac:cb:e8:6f:62:32: # 32:cf:53:e5:bb:f4:8e:ca:90:a6:8c:47:05:24:8d: # 5e:b0:f9:3b:6d:be:13:b2:0a:3f:02:be:0b:64:77: # 5e:d8:29:01:6d:e3:66:c9:ab:74:ea:93:a6:71:5d: # 26:4e:9f:05:6c:41:9b:13:c1:35:0d:c9:6f:34:a8: # fb:45:64:48:f1:fb:10:0c:53:cf:78:29:d9:c9:96: # f3:c7:4c:54:06:d1:d7:f5:5a:f0:73:6c:bc:55:60: # 43:c4:db:73:88:2f:7d:f1:80:04:f1:32:3a:fe:f9: # 09:75:6e:22:dc:eb:34:1c:67:d5:1b:93:96:56:28: # dc:d7:9a:29:df:a8:b6:7f:a0:59:94:04:d1:77:35: # 3c:f8:60:03:5d:19:4e:8a:5c:58:b8:c1:ad:7b:65: # 59:03:3e:37:10:4e:bf:62:2a:80:c3:4f:af:9d:a0: # e2:ee:51:4c:bf:a4:6b:00:0c:ca:c8:18:4c:fe:f3: # 83:9d # Q: # 00:eb:fb:99:94:a0:bb:08:93:73:f9:b5:b9:3b:70: # c5:44:a2:97:54:9d:73:a2:80:13:99:ff:86:fd # G: # 00:c8:4c:dd:22:bf:4b:8b:b2:82:b3:e6:a7:94:a2: # 73:bb:fe:1b:57:18:83:ed:31:6a:82:b9:e7:ad:1b: # 01:96:ad:e1:9f:8e:7e:88:6e:7a:b4:33:91:b5:b2: # 6c:6c:05:b6:3e:3b:b0:41:fd:8f:d1:7f:f2:06:c4: # 19:76:89:05:ec:1f:84:c9:57:76:d9:d9:c8:bb:c9: # 16:33:a3:be:f2:b6:15:f0:30:1f:f0:b5:6b:0f:29: # 12:9e:03:41:78:fc:aa:93:d9:46:c2:11:4c:b0:14: # fb:c0:b4:23:f0:ec:0e:1c:f3:69:06:41:f7:40:df: # 87:9a:d2:3c:ea:ad:29:cd:d7:e6:b8:22:db:cb:b8: # 4f:f0:38:72:50:68:46:45:3a:e9:6c:bd:7e:4e:0e: # 3d:19:c8:3e:f7:d1:ef:5d:fd:c9:b0:3c:b3:25:57: # c6:78:25:53:7d:c7:a0:bc:79:88:3e:21:f0:0a:b4: # bf:0b:17:5d:86:94:6d:41:64:2f:fb:38:e9:de:70: # 1a:e3:83:1a:25:ff:7f:ed:43:2c:7f:41:ef:9d:8d: # 8d:e5:d6:22:9c:7c:51:30:1d:44:99:cc:a1:c8:a1: # ad:c2:2d:d7:a4:4c:ca:5d:ab:3a:3f:db:75:ac:de: # c6:85:37:eb:07:a1:70:e7:5f:08:93:42:90:ce:a0: # 90:d3 # SEED: # 7b:fc:c4:5d:a7:bb:0b:67:6d:11:d3:2a:c7:5e:4f: # a7:c0:d0:9a:70:7e:e6:de:e3:9e:9d:5c:ab # pcounter: 1215 # h: 2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0 ok 4 - genpkey DSA params fips186_2 ...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ..........+........+.....+....+.+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0 ok 5 - genpkey DSA params fips186_2 PEM genpkey: Error setting type:group parameter: 20E1B4F7:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:476: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1 ok 6 - genpkey DSA does not support groups ......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..+...+.......+...+.+............+..+.........+.+..+....................................+.+.......+.......+......................................................+.....+................+.+.........+...................+....+..+.........................+......+......+.+...+.....+........+...+..+..+...+..............+...........................+.....+........+.............+................+..........+..+.........+.+..+.+....+..+............+.............+.....+..+....+...+..+..+.+.+......+..+........+..........+.+...........+...............+.............+.+.....+.........+....+.+.........+.+................+...+.......+...+......+.........+...+...........+...................+..............+.....+.+.+..................+........+.....+........+....................+.....+...+.........+........+.+.......+.+......................+.+..............+.......+..+.+.....+........+.....+......+.....+......+.+......+.......+.........+.......+.+........+...........+....+..+....+........+.......+........+.........+.+.+......+....+..+...+.....+..................+..+..+.+.........+...........+...+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0 ok 7 - genpkey DSA params fips186_4 PEM ....+..+..+......+..+...........+.+....+..+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+.+..+............+.......+.....+.............+...............+....................+....+.............+...............+............+.....+...+...............+.............+........................+.........+...+..............+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0 ok 8 - genpkey DSA params fips186_4 DER # -----BEGIN PRIVATE KEY----- # MIIBWwIBADCCATQGByqGSM44BAEwggEnAoGBAPuut31Y2r5oVH09cSIZo5d5duVv # BAyMXCY3RPbyfyUNlQ4/J2rOX66RdJLzl5txqPs+KLZFwsbRa4Htwqkt1hIZCexi # Mjuuzx8HbMM5ucVVqW7xReDLeJqnvRVrfBd4qrV8zR1vQUoPHN6wxBm0zOys+c7G # 7mmvYRGnU2ql+j9dAh0Aga41DWmVlKKeHgtwJ0kzJZj2ocmXv9cmCRGn4QKBgQDD # 86GGYV+ICJsJlO2BR/8Dz4/MRcfixQg5K9fYUYu+eFuwPKj6rxGR9Dl9SXAJRj+F # DE4eOBE3YEt6d5VndzUvq/tV3pbeIdzokaflcmzmF52168fBG8PaSJrXF0fcVXm7 # Pts8Lkh5qMSKMM89wqOgRF3/0+ryhYl552BvqYGc4gQeAhxRkE/ZWbI4ccWqhn4q # FR5kZTD9RW69jl3yVo58 # -----END PRIVATE KEY----- # Private-Key: (1024 bit) # priv: # 51:90:4f:d9:59:b2:38:71:c5:aa:86:7e:2a:15:1e: # 64:65:30:fd:45:6e:bd:8e:5d:f2:56:8e:7c # pub: # 10:c5:d9:18:4d:13:e7:71:22:03:d9:c2:d1:66:f3: # 40:bc:6e:3f:36:b1:8d:82:af:4a:f5:84:e9:04:ca: # 82:76:79:01:38:23:60:a5:4c:33:4d:39:41:e1:44: # bb:86:fd:94:38:38:e6:e2:16:9f:96:98:e4:11:7b: # 9d:d3:3d:cc:b2:68:ad:3b:0d:ee:ce:f6:09:45:c6: # 6e:75:b0:80:a2:8f:0e:54:70:5e:07:d1:44:0e:19: # 81:eb:28:68:54:af:2f:73:77:da:e6:71:f4:5f:df: # 2b:5b:fb:7d:eb:22:d4:66:5c:05:52:78:4b:0a:89: # 59:86:35:63:5d:b7:10:ba # P: # 00:fb:ae:b7:7d:58:da:be:68:54:7d:3d:71:22:19: # a3:97:79:76:e5:6f:04:0c:8c:5c:26:37:44:f6:f2: # 7f:25:0d:95:0e:3f:27:6a:ce:5f:ae:91:74:92:f3: # 97:9b:71:a8:fb:3e:28:b6:45:c2:c6:d1:6b:81:ed: # c2:a9:2d:d6:12:19:09:ec:62:32:3b:ae:cf:1f:07: # 6c:c3:39:b9:c5:55:a9:6e:f1:45:e0:cb:78:9a:a7: # bd:15:6b:7c:17:78:aa:b5:7c:cd:1d:6f:41:4a:0f: # 1c:de:b0:c4:19:b4:cc:ec:ac:f9:ce:c6:ee:69:af: # 61:11:a7:53:6a:a5:fa:3f:5d # Q: # 00:81:ae:35:0d:69:95:94:a2:9e:1e:0b:70:27:49: # 33:25:98:f6:a1:c9:97:bf:d7:26:09:11:a7:e1 # G: # 00:c3:f3:a1:86:61:5f:88:08:9b:09:94:ed:81:47: # ff:03:cf:8f:cc:45:c7:e2:c5:08:39:2b:d7:d8:51: # 8b:be:78:5b:b0:3c:a8:fa:af:11:91:f4:39:7d:49: # 70:09:46:3f:85:0c:4e:1e:38:11:37:60:4b:7a:77: # 95:67:77:35:2f:ab:fb:55:de:96:de:21:dc:e8:91: # a7:e5:72:6c:e6:17:9d:b5:eb:c7:c1:1b:c3:da:48: # 9a:d7:17:47:dc:55:79:bb:3e:db:3c:2e:48:79:a8: # c4:8a:30:cf:3d:c2:a3:a0:44:5d:ff:d3:ea:f2:85: # 89:79:e7:60:6f:a9:81:9c:e2 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0 ok 9 - genpkey DSA fips186_2 with PEM params # -----BEGIN PRIVATE KEY----- # MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQC+ZG3x2XGw2u9MjchBDkQMzeSk # DLN2EMA0ND5y8vK0JBbFuX2R1STj6XlFDP6Cgrs+Bq5YNi8RlrP3DX6YbDeYpXu3 # yuOQtUBLikyGDEsaalKK1iBsF4lr7nPM2Y8QvV4JWpJqFN8FvaLHZ+IhWxKDJXCf # LPCIsU+i4GNxO2OpcAvK1wMi9Bzbol33CL4tItaQXK85yhFQHEkqkKAdNSM5Uygw # 3d6bYLh7sLpljpQWGDEwrT3f4QHGKNAArfUUipNy8099C6AX7amwk1QP1ZCx9tR9 # K/I8+LIUZ2YOoApC17u1eRvH0JVbGkzIxUsshJz1yqXq+khhi1YF/JAeC9mLAiEA # 4I4xZKlxk+YH1JsJtpjUBLRYP09KLobY1R1MZ0WzZCsCggEATtcaploRzLFIo2fY # iNk0h5+WFWbTV2FqaDPx7Ap36E414zv0j0wfUOBHqD/M12ST9J66DN5dZmLHXDSs # MAKMzldKp1XDl8dVvRHFCXMpG+doR7wP9p97NK4SgBxlX56Gg4wFC2xqi5xRcHyT # mApBHveKM6MwdQVc9yNbz2D/OFZ7bHLnRq4C2prrelAi4fH1jJM7TZlcrYmQhso9 # YxVfvgOPf1LQ9n3SuR4LQinZWIhwV8l1f+fBggmLZ4I+jQFczLCLvkLvXolJuxlI # nraia3lhmsjaTz6pBaFvmNov8FJZNaT8g3W0uoNnfrtUAfOE4tIk2kVlACAX0AHm # aNDDzwQiAiBhrjFlecI2rOnGcLZTFPAhAkdrInd6/0PrApUhwd9CDg== # -----END PRIVATE KEY----- # Private-Key: (2048 bit) # priv: # 61:ae:31:65:79:c2:36:ac:e9:c6:70:b6:53:14:f0: # 21:02:47:6b:22:77:7a:ff:43:eb:02:95:21:c1:df: # 42:0e # pub: # 00:a5:14:f2:cf:c8:bc:78:58:0b:da:9e:85:b0:6a: # d1:0f:ae:5e:8b:54:67:13:c6:19:ce:2c:2e:c1:0f: # 21:3b:a7:7a:65:17:53:ed:63:3e:6b:d9:df:77:59: # 93:23:46:7f:ff:bc:84:55:47:58:d3:bb:13:11:9c: # bb:8b:5d:51:5f:43:90:01:92:b8:b8:77:19:9e:e8: # 9a:d1:e3:fd:cd:23:c2:cc:2c:78:b8:3b:9a:52:e8: # 71:73:43:a5:b4:ba:d3:64:2e:f1:4a:f2:81:55:22: # 8b:32:d2:17:7c:30:c9:32:aa:73:7d:ab:29:a3:ab: # 33:92:3e:9d:dd:01:a6:68:ce:f2:ca:5f:1b:f0:ca: # 80:b4:a4:a4:c5:35:44:fe:52:48:60:6a:e8:d0:99: # 51:e9:cf:4c:20:69:77:31:9e:53:11:f3:62:97:6c: # 3e:cd:7e:34:de:15:d9:f7:83:e8:1d:5f:37:85:5b: # eb:09:46:92:88:ae:f1:bf:4a:6b:ec:ac:2e:5f:ce: # 91:fe:af:8e:5f:c9:f2:72:14:ec:8b:d9:36:c7:a5: # b2:a6:18:06:f5:0a:0f:4c:4a:bf:a4:59:16:d7:88: # d8:af:b0:10:fe:e8:c8:07:39:c4:b8:c4:f3:ef:96: # cc:ac:fd:2e:2c:33:20:68:35:cf:0a:bd:2a:d2:37: # 4b:ca # P: # 00:be:64:6d:f1:d9:71:b0:da:ef:4c:8d:c8:41:0e: # 44:0c:cd:e4:a4:0c:b3:76:10:c0:34:34:3e:72:f2: # f2:b4:24:16:c5:b9:7d:91:d5:24:e3:e9:79:45:0c: # fe:82:82:bb:3e:06:ae:58:36:2f:11:96:b3:f7:0d: # 7e:98:6c:37:98:a5:7b:b7:ca:e3:90:b5:40:4b:8a: # 4c:86:0c:4b:1a:6a:52:8a:d6:20:6c:17:89:6b:ee: # 73:cc:d9:8f:10:bd:5e:09:5a:92:6a:14:df:05:bd: # a2:c7:67:e2:21:5b:12:83:25:70:9f:2c:f0:88:b1: # 4f:a2:e0:63:71:3b:63:a9:70:0b:ca:d7:03:22:f4: # 1c:db:a2:5d:f7:08:be:2d:22:d6:90:5c:af:39:ca: # 11:50:1c:49:2a:90:a0:1d:35:23:39:53:28:30:dd: # de:9b:60:b8:7b:b0:ba:65:8e:94:16:18:31:30:ad: # 3d:df:e1:01:c6:28:d0:00:ad:f5:14:8a:93:72:f3: # 4f:7d:0b:a0:17:ed:a9:b0:93:54:0f:d5:90:b1:f6: # d4:7d:2b:f2:3c:f8:b2:14:67:66:0e:a0:0a:42:d7: # bb:b5:79:1b:c7:d0:95:5b:1a:4c:c8:c5:4b:2c:84: # 9c:f5:ca:a5:ea:fa:48:61:8b:56:05:fc:90:1e:0b: # d9:8b # Q: # 00:e0:8e:31:64:a9:71:93:e6:07:d4:9b:09:b6:98: # d4:04:b4:58:3f:4f:4a:2e:86:d8:d5:1d:4c:67:45: # b3:64:2b # G: # 4e:d7:1a:a6:5a:11:cc:b1:48:a3:67:d8:88:d9:34: # 87:9f:96:15:66:d3:57:61:6a:68:33:f1:ec:0a:77: # e8:4e:35:e3:3b:f4:8f:4c:1f:50:e0:47:a8:3f:cc: # d7:64:93:f4:9e:ba:0c:de:5d:66:62:c7:5c:34:ac: # 30:02:8c:ce:57:4a:a7:55:c3:97:c7:55:bd:11:c5: # 09:73:29:1b:e7:68:47:bc:0f:f6:9f:7b:34:ae:12: # 80:1c:65:5f:9e:86:83:8c:05:0b:6c:6a:8b:9c:51: # 70:7c:93:98:0a:41:1e:f7:8a:33:a3:30:75:05:5c: # f7:23:5b:cf:60:ff:38:56:7b:6c:72:e7:46:ae:02: # da:9a:eb:7a:50:22:e1:f1:f5:8c:93:3b:4d:99:5c: # ad:89:90:86:ca:3d:63:15:5f:be:03:8f:7f:52:d0: # f6:7d:d2:b9:1e:0b:42:29:d9:58:88:70:57:c9:75: # 7f:e7:c1:82:09:8b:67:82:3e:8d:01:5c:cc:b0:8b: # be:42:ef:5e:89:49:bb:19:48:9e:b6:a2:6b:79:61: # 9a:c8:da:4f:3e:a9:05:a1:6f:98:da:2f:f0:52:59: # 35:a4:fc:83:75:b4:ba:83:67:7e:bb:54:01:f3:84: # e2:d2:24:da:45:65:00:20:17:d0:01:e6:68:d0:c3: # cf # SEED: # 01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f: # 10:11:12:13:14 # gindex: 1 # pcounter: 25 ../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0 ok 10 - genpkey DSA fips186_4 with DER params genpkey: Error generating DSA key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1 ok 11 - genpkey DSA with no params should fail ok 15-test_genec.t .................... # The results of this test will end up in test-runs/test_genec 1..1144 genpkey: Error generating EC key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error generating EC key 20B1FAF7:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail Using configuration from ../../../test/default.cnf # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgxeh2d0rk+69X6cnd # 9vEtNFEZCoLPg/ycasw2xQqTcMqhRANCAAQ5X/ba7LN90I88Qbwu7k8xpl0kmeAO # nu5tGsB0oPa8Zc2Fhnmi3PkJaOQCyZUQ/IiLdMnGTK+Pe/gVWJTMTbcw # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # c5:e8:76:77:4a:e4:fb:af:57:e9:c9:dd:f6:f1:2d: # 34:51:19:0a:82:cf:83:fc:9c:6a:cc:36:c5:0a:93: # 70:ca # pub: # 04:39:5f:f6:da:ec:b3:7d:d0:8f:3c:41:bc:2e:ee: # 4f:31:a6:5d:24:99:e0:0e:9e:ee:6d:1a:c0:74:a0: # f6:bc:65:cd:85:86:79:a2:dc:f9:09:68:e4:02:c9: # 95:10:fc:88:8b:74:c9:c6:4c:af:8f:7b:f8:15:58: # 94:cc:4d:b7:30 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0 ok 3 - generate a private key and serialize it using the base provider # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDl7tNMhw01tOPjxy9fjLoSADHgAEhHOa # Uh2MqvjLZnL3InJschcOX4BwcQFCJ+FP/g== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 5e:ed:34:c8:70:d3:5b:4e:3e:3c:72:f5:f8:cb # pub: # 04:84:73:9a:52:1d:8c:aa:f8:cb:66:72:f7:22:72: # 6c:72:17:0e:5f:80:70:71:01:42:27:e1:4f:fe # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0 ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0 ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7WuwNdS6ICLSctB213P6Eg # Ax4ABIXE3f+SWT3VacbpR9rsbxVNLzfj4Yhtl1D1p2o= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # d6:bb:03:5d:4b:a2:02:2d:27:2d:07:6d:77:3f # pub: # 04:85:c4:dd:ff:92:59:3d:d5:69:c6:e9:47:da:ec: # 6f:15:4d:2f:37:e3:e1:88:6d:97:50:f5:a7:6a # ASN1 OID: secp112r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0 ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2 # XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj # CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf # Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQODgYXEjTEFw8QUQUlmW6hIAMeAAQ+Ikle # 8R2FxElMTUeXcVhvtdxlzCNWro9YPG8E # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 0e:06:17:12:34:c4:17:0f:10:51:05:25:99:6e # pub: # 04:3e:22:49:5e:f1:1d:85:c4:49:4c:4d:47:97:71: # 58:6f:b5:dc:65:cc:23:56:ae:8f:58:3c:6f:04 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c # B: # 51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09 # Generator (uncompressed): # 04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43: # ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97 # Order: # 36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b # Cofactor: 4 (0x4) # Seed: # 00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53: # 16:c0:5e:0b:d4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0 ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0 ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABw== # -----END EC PARAMETERS----- # EC-Parameters: (110 bit) # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4DFtZeibP7LbvUzyogt6Eg # Ax4ABB5Xc5+sTxNQW2qYRw5xXldvJ+M5xTeZpjOkxE4= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: # 03:16:d6:5e:89:b3:fb:2d:bb:d4:cf:2a:20:b7 # pub: # 04:1e:57:73:9f:ac:4f:13:50:5b:6a:98:47:0e:71: # 5e:57:6f:27:e3:39:c5:37:99:a6:33:a4:c4:4e # ASN1 OID: secp112r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0 ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3///// # //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2 # eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1 # ow0bkDihFQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At # opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEJTUsr4/EGOJdXEv # ojS6rMShJAMiAAQqFqLd2KGF13PktjZxgixG0pGehUH++1/Etwn4aByqLw== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # 94:d4:b2:be:3f:10:63:89:75:71:2f:a2:34:ba:ac: # c4 # pub: # 04:2a:16:a2:dd:d8:a1:85:d7:73:e4:b6:36:71:82: # 2c:46:d2:91:9e:85:41:fe:fb:5f:c4:b7:09:f8:68: # 1c:aa:2f # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fc # B: # 00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee: # 5e:d3 # Generator (uncompressed): # 04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c: # 5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd: # ed:7a:83 # Order: # 00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38: # a1:15 # Cofactor: 1 (0x1) # Seed: # 00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a: # 44:73:d0:36:79 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0 ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0 ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHA== # -----END EC PARAMETERS----- # EC-Parameters: (128 bit) # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCo7PPRxjiU6beXOUxOjqj/ # oSQDIgAEmbU+gDDEViQdx1Q2T+YjCqj4QDlqv2u2TZ53nVlWMx4= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: # a8:ec:f3:d1:c6:38:94:e9:b7:97:39:4c:4e:8e:a8: # ff # pub: # 04:99:b5:3e:80:30:c4:56:24:1d:c7:54:36:4f:e6: # 23:0a:a8:f8:40:39:6a:bf:6b:b6:4d:9e:77:9d:59: # 56:33:1e # ASN1 OID: secp128r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0 ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+ # v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI # 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A # JHIGE7WjAgEE # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG # /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQJRV0iWR0ocFcH19E # lN9dEaEkAyIABKrspes1Z/+KDZC7ABl+cxQmFY5924kMp+ih8ke9fhae # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 25:15:74:89:64:74:a1:c1:5c:1f:5f:44:94:df:5d: # 11 # pub: # 04:aa:ec:a5:eb:35:67:ff:8a:0d:90:bb:00:19:7e: # 73:14:26:15:8e:7d:db:89:0c:a7:e8:a1:f2:47:bd: # 7e:16:9e # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff # A: # 00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9: # ae:e1 # B: # 5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a: # 5d # Generator (uncompressed): # 04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb: # c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f: # c3:4b:44 # Order: # 3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5: # a3 # Cofactor: 4 (0x4) # Seed: # 00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31: # fc:e6:3b:88:f4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0 ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0 ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHQ== # -----END EC PARAMETERS----- # EC-Parameters: (126 bit) # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAmzY+9N8gxwkMTRIqzDhrR # oSQDIgAEu7NqdCYNcdO26nYByq8ks13C95NvPly4DIYTc3u1X14= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: # 26:cd:8f:bd:37:c8:31:c2:43:13:44:8a:b3:0e:1a: # d1 # pub: # 04:bb:b3:6a:74:26:0d:71:d3:b6:ea:76:01:ca:af: # 24:b3:5d:c2:f7:93:6f:3e:5c:b8:0c:86:13:73:7b: # b5:5f:5e # ASN1 OID: secp128r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0 ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh # kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6 # Ft+rmsoWtrMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw # PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUA2AcWc5hjN4e1 # M3w8POVfeBxUYQ+hLAMqAASy2M1YmCtyrWkQ40j6akvu/soMvmJVka2J1a6xrlww # vUR7DN+K7kpd # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:d8:07:16:73:98:63:37:87:b5:33:7c:3c:3c:e5: # 5f:78:1c:54:61:0f # pub: # 04:b2:d8:cd:58:98:2b:72:ad:69:10:e3:48:fa:6a: # 4b:ee:fe:ca:0c:be:62:55:91:ad:89:d5:ae:b1:ae: # 5c:30:bd:44:7b:0c:df:8a:ee:4a:5d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36: # f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b: # c2:82:86:53:17:33:c3:f0:3c:4f:ee # Order: # 01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df: # ab:9a:ca:16:b6:b3 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0 ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0 ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAupfGZYPdi11fao8slNpJ # y1O3JP2hLAMqAAQKV8qTWJBOd3PeBAwCnc8p7tbvZck2b88HYsp8B64R9KuA++A5 # IouD # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:ba:97:c6:65:83:dd:8b:5d:5f:6a:8f:2c:94:da: # 49:cb:53:b7:24:fd # pub: # 04:0a:57:ca:93:58:90:4e:77:73:de:04:0c:02:9d: # cf:29:ee:d6:ef:65:c9:36:6f:cf:07:62:ca:7c:07: # ae:11:f4:ab:80:fb:e0:39:22:8b:83 # ASN1 OID: secp160k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0 ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT///// # ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW # luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS # BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 # IlcCAQEESjBIAgEBBBUAnBxd3LZuNz1R/YkRihwQQrZp1QOhLAMqAARORomi07nC # Zu2NSRaOCxBOEdLdmJw1UubQwjBUIlq1wDIM98l5kfip # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:9c:1c:5d:dc:b6:6e:37:3d:51:fd:89:11:8a:1c: # 10:42:b6:69:d5:03 # pub: # 04:4e:46:89:a2:d3:b9:c2:66:ed:8d:49:16:8e:0b: # 10:4e:11:d2:dd:98:9c:35:52:e6:d0:c2:30:54:22: # 5a:b5:c0:32:0c:f7:c9:79:91:f8:a9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:7f:ff:ff:fc # B: # 1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4: # ad:c5:65:fa:45 # Generator (uncompressed): # 04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3: # 8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59: # dc:c9:12:04:23:51:37:7a:c5:fb:32 # Order: # 01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27: # ae:d3:ca:75:22:57 # Cofactor: 1 (0x1) # Seed: # 10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53: # 3b:f3:f8:33:45 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0 ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0 ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAiaguibhB+cDWGnW6yr2T # JTdr5dmhLAMqAASWhpGGbkRpq6137guF55s19bD9/L7wf0KSajVFeYfJXJl4DDEH # 9tej # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:89:a8:2e:89:b8:41:f9:c0:d6:1a:75:ba:ca:bd: # 93:25:37:6b:e5:d9 # pub: # 04:96:86:91:86:6e:44:69:ab:ad:77:ee:0b:85:e7: # 9b:35:f5:b0:fd:fc:be:f0:7f:42:92:6a:35:45:79: # 87:c9:5c:99:78:0c:31:07:f6:d7:a3 # ASN1 OID: secp160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0 ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAS1cu2XJgjjYblSRD8gHTAiG1qOChLAMqAATXvGIvXgjW # wTa6NG/t10tYKsDkqBrG2lUmZc8ERfoWTatl29HZzgKt # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:4b:57:2e:d9:72:60:8e:36:1b:95:24:43:f2:01: # d3:02:21:b5:a8:e0 # pub: # 04:d7:bc:62:2f:5e:08:d6:c1:36:ba:34:6f:ed:d7: # 4b:58:2a:c0:e4:a8:1a:c6:da:55:26:65:cf:04:45: # fa:16:4d:ab:65:db:d1:d9:ce:02:ad # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0 ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0 ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHg== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA7Y33KmZqmnLDA1VcvHMz # RaacT+WhLAMqAAQXvE1u2EA7Mh3H8m5ybWUV7EUv5p1yNZ2LUhRa0ohiZh3t9Sab # VqRs # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:ed:8d:f7:2a:66:6a:9a:72:c3:03:55:5c:bc:73: # 33:45:a6:9c:4f:e5 # pub: # 04:17:bc:4d:6e:d8:40:3b:32:1d:c7:f2:6e:72:6d: # 65:15:ec:45:2f:e6:9d:72:35:9d:8b:52:14:5a:d2: # 88:62:66:1d:ed:f5:26:9b:56:a4:6c # ASN1 OID: secp160r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0 ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq # iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA//////////// # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 # 3v2NAgEBBFUwUwIBAQQYUd/AZU64FL3WJREHYcwa5WMrY64GyI/loTQDMgAEArfE # FWWC5tZMnpeCGsTRIpSmR4kxd1/NN1Cr0jO+lxdPoYW7ND7yTMPbZac5rhp3 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 51:df:c0:65:4e:b8:14:bd:d6:25:11:07:61:cc:1a: # e5:63:2b:63:ae:06:c8:8f:e5 # pub: # 04:02:b7:c4:15:65:82:e6:d6:4c:9e:97:82:1a:c4: # d1:22:94:a6:47:89:31:77:5f:cd:37:50:ab:d2:33: # be:97:17:4f:a1:85:bb:34:3e:f2:4c:c3:db:65:a7: # 39:ae:1a:77 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fe:ff:ff:ee:37 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7: # f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c: # 56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88: # d9:5e:2f:9d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2: # fc:17:0f:69:46:6a:74:de:fd:8d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0 ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0 ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAHw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBik9psJ37uvtBnQLUr92wEy # E2/hP2TMcs6hNAMyAAR/TSdBZPCqSZoQxdKl1MBwsJ2z79+Rk1dVn/gLrTl1hX7p # cyV7TsG/uiqHxPJ9pEc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # a4:f6:9b:09:df:bb:af:b4:19:d0:2d:4a:fd:db:01: # 32:13:6f:e1:3f:64:cc:72:ce # pub: # 04:7f:4d:27:41:64:f0:aa:49:9a:10:c5:d2:a5:d4: # c0:70:b0:9d:b3:ef:df:91:93:57:55:9f:f8:0b:ad: # 39:75:85:7e:e9:73:25:7b:4e:c1:bf:ba:2a:87:c4: # f2:7d:a4:47 # ASN1 OID: secp192k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0 ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt # MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif # 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE # yvCpcXafsfcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA # AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAOpDxKbxSmVG # 7LReIrqXGGwYrvVpRr6NVOYgaxuhPAM6AARHTQva8CoRqKemKB7WP3AEzAmtulRl # W6vd2lGvB/Nbqu10f2VVGcL+k5Z6gitZmqJSUJvKlHKLEw== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:ea:43:c4:a6:f1:4a:65:46:ec:b4:5e:22:ba:97: # 18:6c:18:ae:f5:69:46:be:8d:54:e6:20:6b:1b # pub: # 04:47:4d:0b:da:f0:2a:11:a8:a7:a6:28:1e:d6:3f: # 70:04:cc:09:ad:ba:54:65:5b:ab:dd:da:51:af:07: # f3:5b:aa:ed:74:7f:65:55:19:c2:fe:93:96:7a:82: # 2b:59:9a:a2:52:50:9b:ca:94:72:8b:13 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d # A: 0 # B: 5 (0x5) # Generator (uncompressed): # 04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4: # 67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e: # 08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7: # c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0 ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0 ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIA== # -----END EC PARAMETERS----- # EC-Parameters: (225 bit) # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ApyeB9D5CtEUTuCWCt6RX # +9z3X1AHlzYaIW9d1KE8AzoABDaKIHSKYDvVg9Rew3gP/uW1wGXY22m7esdbycRg # h4pTFphLI3KMudgHBThsNys10SaKBwgrKA6X # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: # 00:a7:27:81:f4:3e:42:b4:45:13:b8:25:82:b7:a4: # 57:fb:dc:f7:5f:50:07:97:36:1a:21:6f:5d:d4 # pub: # 04:36:8a:20:74:8a:60:3b:d5:83:d4:5e:c3:78:0f: # fe:e5:b5:c0:65:d8:db:69:bb:7a:c7:5b:c9:c4:60: # 87:8a:53:16:98:4b:23:72:8c:b9:d8:07:05:38:6c: # 37:2b:35:d1:26:8a:07:08:2b:28:0e:97 # ASN1 OID: secp224k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0 ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBx3pOknSEmC0g9BpVY/XB0p1vKSYIKL2ws4440boTwDOgAE # muHCA1zme1q7L+UfEuwTptDvfK5qxqiau5yod5+ErlCUAy2SaDZJy6Ox2WHLpvcx # li659u1CXzw= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 77:a4:e9:27:48:49:82:d2:0f:41:a5:56:3f:5c:1d: # 29:d6:f2:92:60:82:8b:db:0b:38:e3:8d:1b # pub: # 04:9a:e1:c2:03:5c:e6:7b:5a:bb:2f:e5:1f:12:ec: # 13:a6:d0:ef:7c:ae:6a:c6:a8:9a:bb:9c:a8:77:9f: # 84:ae:50:94:03:2d:92:68:36:49:cb:a3:b1:d9:61: # cb:a6:f7:31:96:2e:b9:f6:ed:42:5f:3c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0 ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0 ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByJ6yXXAGwWOw6yYENwlz62 # fOdls7VNAmvBmgZqoTwDOgAEWs1QJX57sv+d+1GwFvp2Y5zStMd6eGUo1lD78h0U # bYSIWT2YExGuMi8dlcJ/QtV0FwVtS3wNfzc= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 89:eb:25:d7:00:6c:16:3b:0e:b2:60:43:70:97:3e: # b6:7c:e7:65:b3:b5:4d:02:6b:c1:9a:06:6a # pub: # 04:5a:cd:50:25:7e:7b:b2:ff:9d:fb:51:b0:16:fa: # 76:63:9c:d2:b4:c7:7a:78:65:28:d6:50:fb:f2:1d: # 14:6d:84:88:59:3d:98:13:11:ae:32:2f:1d:95:c2: # 7f:42:d5:74:17:05:6d:4b:7c:0d:7f:37 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0 ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+ # ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8 # 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA # /////////////////////rqu3OavSKA7v9JejNA2QUECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA//////////// # /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ # NkFBAgEBBG0wawIBAQQgpOGzsZICv7I+zdYvEd+ZgiPqM/MlGPDhANpO0IyttQuh # RANCAATeRVo8uillnzPZ5kav27bHgiqWVKvs5NCtvwBVHFKDR/ddSHChkPvOs40Y # a5ctWOthbHu9XOgPZsyifYXTd1b7 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # a4:e1:b3:b1:92:02:bf:b2:3e:cd:d6:2f:11:df:99: # 82:23:ea:33:f3:25:18:f0:e1:00:da:4e:d0:8c:ad: # b5:0b # pub: # 04:de:45:5a:3c:ba:29:65:9f:33:d9:e6:46:af:db: # b6:c7:82:2a:96:54:ab:ec:e4:d0:ad:bf:00:55:1c: # 52:83:47:f7:5d:48:70:a1:90:fb:ce:b3:8d:18:6b: # 97:2d:58:eb:61:6c:7b:bd:5c:e8:0f:66:cc:a2:7d: # 85:d3:77:56:fb # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff: # ff:fc:2f # A: 0 # B: 7 (0x7) # Generator (uncompressed): # 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87: # 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16: # f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc: # 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0: # 8f:fb:10:d4:b8 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0: # 36:41:41 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0 ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0 ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQACg== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgKlNWvXYKGnYGKgnuHhGj # R5I0XmD47g5jHqrY/us0ljmhRANCAAR4BldKZSWoPJiYYAo9nY/EcKqLrcdiUqRF # JN6Cghoe+aEzprQvsJMbkIZYhHkxH4SS3y3fjA/ur1Y2UIrNCgdW # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 2a:53:56:bd:76:0a:1a:76:06:2a:09:ee:1e:11:a3: # 47:92:34:5e:60:f8:ee:0e:63:1e:aa:d8:fe:eb:34: # 96:39 # pub: # 04:78:06:57:4a:65:25:a8:3c:98:98:60:0a:3d:9d: # 8f:c4:70:aa:8b:ad:c7:62:52:a4:45:24:de:82:82: # 1a:1e:f9:a1:33:a6:b4:2f:b0:93:1b:90:86:58:84: # 79:31:1f:84:92:df:2d:df:8c:0f:ee:af:56:36:50: # 8a:cd:0a:07:56 # ASN1 OID: secp256k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0 ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwwBDMgTKV # OqErs+lXUz5mwgs1sN/vSSIJ/SYP+YpeiiHzAemVOfc7065+UxGt30EEoWQDYgAE # qh9p4kN47aI/TyBaOnvFPk/U6RrWjzsCAX4jYSkYqgcFHhbux5n16HycNGVk5xZ6 # jUh91cTj/coGlZ/dZ1qf0toa/TQ2qS4bLc5SSKNroBOSus/lgG5tK1c7fyOkq1sM # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # c0:10:cc:81:32:95:3a:a1:2b:b3:e9:57:53:3e:66: # c2:0b:35:b0:df:ef:49:22:09:fd:26:0f:f9:8a:5e: # 8a:21:f3:01:e9:95:39:f7:3b:d3:ae:7e:53:11:ad: # df:41:04 # pub: # 04:aa:1f:69:e2:43:78:ed:a2:3f:4f:20:5a:3a:7b: # c5:3e:4f:d4:e9:1a:d6:8f:3b:02:01:7e:23:61:29: # 18:aa:07:05:1e:16:ee:c7:99:f5:e8:7c:9c:34:65: # 64:e7:16:7a:8d:48:7d:d5:c4:e3:fd:ca:06:95:9f: # dd:67:5a:9f:d2:da:1a:fd:34:36:a9:2e:1b:2d:ce: # 52:48:a3:6b:a0:13:92:ba:cf:e5:80:6e:6d:2b:57: # 3b:7f:23:a4:ab:5b:0c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0 ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0 ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBoXLxPnHHEi72OgpNn # aE0sdL8s/yKf+n8D+x0QzHKYKWWqWr40qQP4dnkQmUPiGaihZANiAAQGsqUo2QqN # UPFvxuXvH6WL96htonxPLP0iVEnPH9Xe7l5O36JuOwNTQurNQH91XusqPrSg5a2Z # XO1J/ZwowQ8i6pZwMZZ+CnI/Pod3LgXqjz97Ii0t7e2YULsAQxueoP4= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 68:5c:bc:4f:9c:71:c4:8b:bd:8e:82:93:67:68:4d: # 2c:74:bf:2c:ff:22:9f:fa:7f:03:fb:1d:10:cc:72: # 98:29:65:aa:5a:be:34:a9:03:f8:76:79:10:99:43: # e2:19:a8 # pub: # 04:06:b2:a5:28:d9:0a:8d:50:f1:6f:c6:e5:ef:1f: # a5:8b:f7:a8:6d:a2:7c:4f:2c:fd:22:54:49:cf:1f: # d5:de:ee:5e:4e:df:a2:6e:3b:03:53:42:ea:cd:40: # 7f:75:5e:eb:2a:3e:b4:a0:e5:ad:99:5c:ed:49:fd: # 9c:28:c1:0f:22:ea:96:70:31:96:7e:0a:72:3f:3e: # 87:77:2e:05:ea:8f:3f:7b:22:2d:2d:ed:ed:98:50: # bb:00:43:1b:9e:a0:fe # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0 ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCASlyUB5QH7wsvAYuJwnYWbzqqenNZ1P3/Zpdl0t4HTKDeJ0joVwRnWRG # MTJtKHGeXvNDRfHnVvcgCkR7EUw5AwFpoYGJA4GGAAQBil4DpUk9rZMd2XT5PL+z # hw8FMTvg1Nb55OHnCfKqZ0wq2K32bNC78hM4kWkiDFQ6nKksFQq+gQQ49Qepa9Sl # vfUAzMi2rdKqpcQDwJxlR4iVkPOspqQSRFMbk87XxU7rKDnBojmHkj/fbRWZ3flQ # sft43Y38t+m1lJSfItFi0Xqxb6I= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:29:72:50:1e:50:1f:bc:2c:bc:06:2e:27:09:d8: # 59:bc:ea:a9:e9:cd:67:53:f7:fd:9a:5d:97:4b:78: # 1d:32:83:78:9d:23:a1:5c:11:9d:64:46:31:32:6d: # 28:71:9e:5e:f3:43:45:f1:e7:56:f7:20:0a:44:7b: # 11:4c:39:03:01:69 # pub: # 04:01:8a:5e:03:a5:49:3d:ad:93:1d:d9:74:f9:3c: # bf:b3:87:0f:05:31:3b:e0:d4:d6:f9:e4:e1:e7:09: # f2:aa:67:4c:2a:d8:ad:f6:6c:d0:bb:f2:13:38:91: # 69:22:0c:54:3a:9c:a9:2c:15:0a:be:81:04:38:f5: # 07:a9:6b:d4:a5:bd:f5:00:cc:c8:b6:ad:d2:aa:a5: # c4:03:c0:9c:65:47:88:95:90:f3:ac:a6:a4:12:44: # 53:1b:93:ce:d7:c5:4e:eb:28:39:c1:a2:39:87:92: # 3f:df:6d:15:99:dd:f9:50:b1:fb:78:dd:8d:fc:b7: # e9:b5:94:94:9f:22:d1:62:d1:7a:b1:6f:a2 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0 ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0 ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBAx1HyWpkDy34zKgw # bn/zCfpSHvHdO9gGnvBoS+NVmV7RgIdCBKJsB5lfEiRj4qxb/tts58YppQ8uwQzm # jVsXjNOhgYkDgYYABAGW++CnnfRgcHyjcjJvhE+NHLCu0Rmfnf5kCocIFscquGma # 741m6feiT2HHl07I6d7481qhc5qjpSSs5xx+uzpdMQFV65OUW+jsioluYoX1asp4 # tsGj02IGlTDYC3EuaGhcQnPuvLKcBdHm0CuM10SGpyqnSX8iwetuKq/fW7DNgjvN # Ww== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:03:1d:47:c9:6a:64:0f:2d:f8:cc:a8:30:6e:7f: # f3:09:fa:52:1e:f1:dd:3b:d8:06:9e:f0:68:4b:e3: # 55:99:5e:d1:80:87:42:04:a2:6c:07:99:5f:12:24: # 63:e2:ac:5b:fe:db:6c:e7:c6:29:a5:0f:2e:c1:0c: # e6:8d:5b:17:8c:d3 # pub: # 04:01:96:fb:e0:a7:9d:f4:60:70:7c:a3:72:32:6f: # 84:4f:8d:1c:b0:ae:d1:19:9f:9d:fe:64:0a:87:08: # 16:c7:2a:b8:69:9a:ef:8d:66:e9:f7:a2:4f:61:c7: # 97:4e:c8:e9:de:f8:f3:5a:a1:73:9a:a3:a5:24:ac: # e7:1c:7e:bb:3a:5d:31:01:55:eb:93:94:5b:e8:ec: # 8a:89:6e:62:85:f5:6a:ca:78:b6:c1:a3:d3:62:06: # 95:30:d8:0b:71:2e:68:68:5c:42:73:ee:bc:b2:9c: # 05:d1:e6:d0:2b:8c:d7:44:86:a7:2a:a7:49:7f:22: # c1:eb:6e:2a:af:df:5b:b0:cd:82:3b:cd:5b # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0 ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBg9T3JY+3gM+o91 # t6bu/Ggl6eUbZYLvrjihNAMyAAQps1wltLpH33D+jjKLaHEwFhvQ1ZQIF5kzZgTZ # M8xvAtuv+/9ouxnPp6PCh4MOkmM= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 3d:4f:72:58:fb:78:0c:fa:8f:75:b7:a6:ee:fc:68: # 25:e9:e5:1b:65:82:ef:ae:38 # pub: # 04:29:b3:5c:25:b4:ba:47:df:70:fe:8e:32:8b:68: # 71:30:16:1b:d0:d5:94:08:17:99:33:66:04:d9:33: # cc:6f:02:db:af:fb:ff:68:bb:19:cf:a7:a3:c2:87: # 83:0e:92:63 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0 ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0 ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhN0P6CRd9LelyW0VM/ # 6sMNoNoEZkTyVPWhNAMyAATC4vQTLnZpF7ZdhIRoav+S+LxIjsMHn5/ZSoKRpVXq # csJS8gEq5qFlmIELU7ObVz4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 4d:d0:fe:82:45:df:4b:7a:5c:96:d1:53:3f:ea:c3: # 0d:a0:da:04:66:44:f2:54:f5 # pub: # 04:c2:e2:f4:13:2e:76:69:17:b6:5d:84:84:68:6a: # ff:92:f8:bc:48:8e:c3:07:9f:9f:d9:4a:82:91:a5: # 55:ea:72:c2:52:f2:01:2a:e6:a1:65:98:81:0b:53: # b3:9b:57:3e # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0 ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo # 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p # b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc # gEGGSNjdMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC # GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBhc3hiMaLPlArCN # NRlzLrzmGNbfTfJPiKyhNAMyAATs/cG2Bj4LUSqnQoKrgiT3mMx3Ykkqx7FIESLZ # eZMGdOhNX23xfj3I9cVqmRUDPME= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 5c:de:18:8c:68:b3:e5:02:b0:8d:35:19:73:2e:bc: # e6:18:d6:df:4d:f2:4f:88:ac # pub: # 04:ec:fd:c1:b6:06:3e:0b:51:2a:a7:42:82:ab:82: # 24:f7:98:cc:77:62:49:2a:c7:b1:48:11:22:d9:79: # 93:06:74:e8:4d:5f:6d:f1:7e:3d:c8:f5:c5:6a:99: # 15:03:3c:c1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4: # e5:98:0c:39:3a:a2:16:68:d9:53 # Generator (uncompressed): # 04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9: # c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69: # b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9: # 70:b2:de:15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1: # a7:24:dc:80:41:86:48:d8:dd:31 # Cofactor: 1 (0x1) # Seed: # 31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10: # f0:d2:1a:c6:b6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0 ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0 ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAg== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBhwIibwmCj7lxsARm74 # gIanfXL4dNoACHyhNAMyAATrYqNtnPyp2l2qWRQ700wOAwTb2H3vMENeJAGjMwiH # Ifnhta5pj+QKH8Ltg4ZJeEY= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 70:22:26:f0:98:28:fb:97:1b:00:46:6e:f8:80:86: # a7:7d:72:f8:74:da:00:08:7c # pub: # 04:eb:62:a3:6d:9c:fc:a9:da:5d:aa:59:14:3b:d3: # 4c:0e:03:04:db:d8:7d:ef:30:43:5e:24:01:a3:33: # 08:87:21:f9:e1:b5:ae:69:8f:e4:0a:1f:c2:ed:83: # 86:49:78:46 # ASN1 OID: prime192v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0 ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV # aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O # Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI # P0KU9kDsEwIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC # GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBj1tHfICd1d4vtb # rtNfs42qkWSSNY8EoeOhNAMyAATsdqUrd30X0JaaO+Z67bNH/kI0cuBw5gb+ZZAt # h6FyYbclzFZHa/WR4cfsinDWWWs= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # f5:b4:77:c8:09:dd:5d:e2:fb:5b:ae:d3:5f:b3:8d: # aa:91:64:92:35:8f:04:a1:e3 # pub: # 04:ec:76:a5:2b:77:7d:17:d0:96:9a:3b:e6:7a:ed: # b3:47:fe:42:34:72:e0:70:e6:06:fe:65:90:2d:87: # a1:72:61:b7:25:cc:56:47:6b:f5:91:e1:c7:ec:8a: # 70:d6:59:6b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47: # 60:a7:d4:62:25:6b:d5:69:16 # Generator (uncompressed): # 04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d: # ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63: # 73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76: # 48:a9:43:b0 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62: # d0:31:c8:3f:42:94:f6:40:ec:13 # Cofactor: 1 (0x1) # Seed: # c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a: # 57:63:05:9a:2e ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0 ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0 ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAw== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBg1SNjk27VeKwyhhvrO # mLigXLt8EjuuGuyhNAMyAATscEnaHPFvYuLG8piXqRNTFiq6cqpON27WaNyvrjGK # FzKhHkbW8s1qSHHA54nOvko= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 35:48:d8:e4:db:b5:5e:2b:0c:a1:86:fa:ce:98:b8: # a0:5c:bb:7c:12:3b:ae:1a:ec # pub: # 04:ec:70:49:da:1c:f1:6f:62:e2:c6:f2:98:97:a9: # 13:53:16:2a:ba:72:aa:4e:37:6e:d6:68:dc:af:ae: # 31:8a:17:32:a1:1e:46:d6:f2:cd:6a:48:71:c0:e7: # 89:ce:be:4a # ASN1 OID: prime192v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0 ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU # khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW # PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO # Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a # n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeI2ZbMhJdX3MdRxjXH/hCDIlCE8dcyN9g # 8cmW7rj9oUADPgAEMmYpHatyhTtEQKbK4/4+DPkQgrO8NVZxRLojtqIZMN6P0WHS # RJtTWCxKv931bXwwbShZEAvp5WErl4WA # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 23:66:5b:32:12:5d:5f:73:1d:47:18:d7:1f:f8:42: # 0c:89:42:13:c7:5c:c8:df:60:f1:c9:96:ee:b8:fd # pub: # 04:32:66:29:1d:ab:72:85:3b:44:40:a6:ca:e3:fe: # 3e:0c:f9:10:82:b3:bc:35:56:71:44:ba:23:b6:a2: # 19:30:de:8f:d1:61:d2:44:9b:53:58:2c:4a:bf:dd: # f5:6d:7c:30:6d:28:59:10:0b:e9:e5:61:2b:97:85: # 80 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca: # 71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a # Generator (uncompressed): # 04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed: # f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa: # af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b: # a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1: # ae # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b # Cofactor: 1 (0x1) # Seed: # e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80: # 60:f8:32:1b:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0 ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0 ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBA== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQed4DrlNAagteLuGLp # Q14VefnguDNmFJGfYg48V1ZqoUADPgAEcTlVVXQqrCqAr8LJOUjZ1WeYr6XFAF+q # l0WDtJnMXhkz6GUdca5cSrrqLBBGBmKwTbFnHYoPAdgbV8Ax # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 77:80:eb:94:d0:1a:82:d7:8b:b8:62:e9:43:5e:15: # 79:f9:e0:b8:33:66:14:91:9f:62:0e:3c:57:56:6a # pub: # 04:71:39:55:55:74:2a:ac:2a:80:af:c2:c9:39:48: # d9:d5:67:98:af:a5:c5:00:5f:aa:97:45:83:b4:99: # cc:5e:19:33:e8:65:1d:71:ae:5c:4a:ba:ea:2c:10: # 46:06:62:b0:4d:b1:67:1d:8a:0f:01:d8:1b:57:c0: # 31 # ASN1 OID: prime239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0 ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN # mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J # 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe # bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo # WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeRQrSHRdo0NqhUH5X9MwxM3tRS9gbkkGc # UnotSBzUoUADPgAEckbDTxrSO/m9JKU4gXNuFGEMjGqwbJDrDGUPwG0DeVUaKfrl # IwbCr/OkvUaBmCrwpkHMpD0DQszvQOjA # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 45:0a:d2:1d:17:68:d0:da:a1:50:7e:57:f4:cc:31: # 33:7b:51:4b:d8:1b:92:41:9c:52:7a:2d:48:1c:d4 # pub: # 04:72:46:c3:4f:1a:d2:3b:f9:bd:24:a5:38:81:73: # 6e:14:61:0c:8c:6a:b0:6c:90:eb:0c:65:0f:c0:6d: # 03:79:55:1a:29:fa:e5:23:06:c2:af:f3:a4:bd:46: # 81:98:2a:f0:a6:41:cc:a4:3d:03:42:cc:ef:40:e8: # c0 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c: # 3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c # Generator (uncompressed): # 04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e: # 26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30: # e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9: # b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4: # ba # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00: # cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63 # Cofactor: 1 (0x1) # Seed: # e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0: # 9f:cb:9a:e6:16 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0 ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0 ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBQ== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeSvNksTNG1YV+L9D2 # vX4Cicif8U8NEPY3HDUgJwiLoUADPgAEL+Ov1Gjl4JPOi8gAiWwUHkUBXVtB2I46 # HVGrPamPMt2x98TNMg85CwJMYubgYPGceCNF2q+of5RYttw9 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 4a:f3:64:b1:33:46:d5:85:7e:2f:d0:f6:bd:7e:02: # 89:c8:9f:f1:4f:0d:10:f6:37:1c:35:20:27:08:8b # pub: # 04:2f:e3:af:d4:68:e5:e0:93:ce:8b:c8:00:89:6c: # 14:1e:45:01:5d:5b:41:d8:8e:3a:1d:51:ab:3d:a9: # 8f:32:dd:b1:f7:c4:cd:32:0f:39:0b:02:4c:62:e6: # e0:60:f1:9c:78:23:45:da:af:a8:7f:94:58:b6:dc: # 3d # ASN1 OID: prime239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0 ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH////// # /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL # A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu # jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu # gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5///////////// # //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r # QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeGpbTPHOq7XJXqf8OjvC//YXmMS6UcAnS # fg/di7T7oUADPgAEIfZReyJtyfq/r9pxmUQaiATdFA1+4tHalaXinR4lI71oeuEo # 8zIANCD0IxBmZI9WL/pDHKP0+kZJaeSU # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 1a:96:d3:3c:73:aa:ed:72:57:a9:ff:0e:8e:f0:bf: # fd:85:e6:31:2e:94:70:09:d2:7e:0f:dd:8b:b4:fb # pub: # 04:21:f6:51:7b:22:6d:c9:fa:bf:af:da:71:99:44: # 1a:88:04:dd:14:0d:7e:e2:d1:da:95:a5:e2:9d:1e: # 25:23:bd:68:7a:e1:28:f3:32:00:34:20:f4:23:10: # 66:64:8f:56:2f:fa:43:1c:a3:f4:fa:46:49:69:e4: # 94 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff # A: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc # B: # 25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50: # a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e # Generator (uncompressed): # 04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2: # c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9: # 5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22: # 6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c: # f3 # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: # 97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51 # Cofactor: 1 (0x1) # Seed: # 7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94: # 75:d3:bf:a2:ff ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0 ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0 ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBg== # -----END EC PARAMETERS----- # EC-Parameters: (239 bit) # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeKxlC4bvuAl/wX8NZ # AyTQx5jZ/TsZCStKeT+mirJ+oUADPgAETegEAQIpWHzbWGKpXE1rniOuVZlvcKiU # srwoYwiVDOSbOAXjPMOS+paeR5aYkmJuY6pMp6W8M8n0bxYU # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: # 2b:19:42:e1:bb:ee:02:5f:f0:5f:c3:59:03:24:d0: # c7:98:d9:fd:3b:19:09:2b:4a:79:3f:a6:8a:b2:7e # pub: # 04:4d:e8:04:01:02:29:58:7c:db:58:62:a9:5c:4d: # 6b:9e:23:ae:55:99:6f:70:a8:94:b2:bc:28:63:08: # 95:0c:e4:9b:38:05:e3:3c:c3:92:fa:96:9e:47:96: # 98:92:62:6e:63:aa:4c:a7:a5:bc:33:c9:f4:6f:16: # 14 # ASN1 OID: prime239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0 ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgDh2Pxy8o3ZLA # D6pxBy29H+AxoIRnIzSZ44Q3gqr+1cmhRANCAATNCDOPu2+sC8qEUD2mEzhqeE3k # DyL20U8jruBGwJfvH2iDdxv9yFyFtXReFdv8LV7F3plWEA5s8JjtiltKZRXx # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 0e:1d:8f:c7:2f:28:dd:92:c0:0f:aa:71:07:2d:bd: # 1f:e0:31:a0:84:67:23:34:99:e3:84:37:82:aa:fe: # d5:c9 # pub: # 04:cd:08:33:8f:bb:6f:ac:0b:ca:84:50:3d:a6:13: # 38:6a:78:4d:e4:0f:22:f6:d1:4f:23:ae:e0:46:c0: # 97:ef:1f:68:83:77:1b:fd:c8:5c:85:b5:74:5e:15: # db:fc:2d:5e:c5:de:99:56:10:0e:6c:f0:98:ed:8a: # 5b:4a:65:15:f1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0 ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0 ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgk5zvg2BrXeWUqcXT # NrPunFZEniC+Mbg5paUljKWykvqhRANCAASf2SQRGHWjE+ghMMmXOU29lEwS4wpQ # //TFuIM2Eekg+4f0Sq/288rxz0rqhyS6tb76HifwqwIaF6ALA9bf27++ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 93:9c:ef:83:60:6b:5d:e5:94:a9:c5:d3:36:b3:ee: # 9c:56:44:9e:20:be:31:b8:39:a5:a5:25:8c:a5:b2: # 92:fa # pub: # 04:9f:d9:24:11:18:75:a3:13:e8:21:30:c9:97:39: # 4d:bd:94:4c:12:e3:0a:50:ff:f4:c5:b8:83:36:11: # e9:20:fb:87:f4:4a:af:f6:f3:ca:f1:cf:4a:ea:87: # 24:ba:b5:be:fa:1e:27:f0:ab:02:1a:17:a0:0b:03: # d6:df:db:bf:be # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0 ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2 # vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI # cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb # fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDiFmI9jFxx1pHkB4EtSXoSADHgAESqWE # n/vcbGUiBBGP0bPPp32QjNyyj8Brxntk1A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 21:66:23:d8:c5:c7:1d:69:1e:40:78:12:d4:97 # pub: # 04:4a:a5:84:9f:fb:dc:6c:65:22:04:11:8f:d1:b3: # cf:a7:7d:90:8c:dc:b2:8f:c0:6b:c6:7b:64:d4 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b # A: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88 # B: # 65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22 # Generator (uncompressed): # 04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98: # a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00 # Order: # 00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5 # Cofactor: 1 (0x1) # Seed: # 00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29: # 04:72:78:3f:b1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0 ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0 ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5Pt2x3BzAn/GrMFei5yKEg # Ax4ABFQT+eBnFReCW341iSJj2CA/2obBhhVkNcSmQRY= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 4f:b7:6c:77:07:30:27:fc:6a:cc:15:e8:b9:c8 # pub: # 04:54:13:f9:e0:67:15:17:82:5b:7e:35:89:22:63: # d8:20:3f:da:86:c1:86:15:64:35:c4:a6:41:16 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0 ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT///// # ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj # 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN # +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA//////////// # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh # oWsCAQEESjBIAgEBBBUAn/n1gDdS3skHunKpHVbq/r7/V42hLAMqAATO4J6Bdf/e # BUxTx0k/c66EtdvI6tbxF1EhkmyehlmYUNJGknCVXUbP # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:9f:f9:f5:80:37:52:de:c9:07:ba:72:a9:1d:56: # ea:fe:be:ff:57:8d # pub: # 04:ce:e0:9e:81:75:ff:de:05:4c:53:c7:49:3f:73: # ae:84:b5:db:c8:ea:d6:f1:17:51:21:92:6c:9e:86: # 59:98:50:d2:46:92:70:95:5d:46:cf # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:73 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ac:70 # B: # 00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66: # 4d:5a:f5:03:88:ba # Generator (uncompressed): # 04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7: # 19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0: # 71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e # Order: # 01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86: # a8:18:f3:a1:a1:6b # Cofactor: 1 (0x1) # Seed: # b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76: # 87:56:15:17:51 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0 ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0 ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBw== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAGP8vprRFq+aLuN1/BLdt # dhrIHUmhLAMqAARqLS4lGDJO4xIU04YBe0wYlFB5fjVhy1KgO2dwj+wTWIiiQX1o # F4Vc # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:18:ff:2f:a6:b4:45:ab:e6:8b:b8:dd:7f:04:b7: # 6d:76:1a:c8:1d:49 # pub: # 04:6a:2d:2e:25:18:32:4e:e3:12:14:d3:86:01:7b: # 4c:18:94:50:79:7e:35:61:cb:52:a0:3b:67:70:8f: # ec:13:58:88:a2:41:7d:68:17:85:5c # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0 ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA # AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA # AAICDwEAAAAAAAAB7OpVGtg36QIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP # AB7SQ2gst5/1EdM7fVtzoSADHgAEEqplAuUWiRigMnROKAVKGwQ9xRcjIuhQPQ2s # MA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:1e:d2:43:68:2c:b7:9f:f5:11:d3:3b:7d:5b:73 # pub: # 04:12:aa:65:02:e5:16:89:18:a0:32:74:4e:28:05: # 4a:1b:04:3d:c5:17:23:22:e8:50:3d:0d:ac:30 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:01: # 00:00:00:00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0 ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0 ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AQXz2GyAvrHBD6in/I8eh # IAMeAASt+rsLWJrv7ogc3Ct54Co78Z2+xBCtQHLRjwVR # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:41:7c:f6:1b:20:2f:ac:70:43:ea:29:ff:23:c7 # pub: # 04:ad:fa:bb:0b:58:9a:ef:ee:88:1c:dc:2b:79:e0: # 2a:3b:f1:9d:be:c4:10:ad:40:72:d1:8f:05:51 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0 ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA # AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA # AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J # iuDi3ldKvzMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA # AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAV3u7txrkVUIw # +PchNgcxolLhqwuhLAMqAAS6gZMbIf/JRiiFdkMr2pgs77p1Q8k4m10j+3YB918U # /uWc1b6NfkCS # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:57:7b:bb:b7:1a:e4:55:42:30:f8:f7:21:36:07: # 31:a2:52:e1:ab:0b # pub: # 04:ba:81:93:1b:21:ff:c9:46:28:85:76:43:2b:da: # 98:2c:ef:ba:75:43:c9:38:9b:5d:23:fb:76:01:f7: # 5f:14:fe:e5:9c:d5:be:8d:7e:40:92 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fc:80:8f # A: 0 # B: 3 (0x3) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:01:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:02 # Order: # 01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0: # e2:de:57:4a:bf:33 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0 ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0 ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECQ== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAQzJkplx7MmGMsm6CeFmx # rBLWJF+hLAMqAAQpJtBYjZqLXWmkYIURXmo5CdSVF028VfR+vgi0buuhnvlj1Jiy # N6sD # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:43:32:64:a6:5c:7b:32:61:8c:b2:6e:82:78:59: # b1:ac:12:d6:24:5f # pub: # 04:29:26:d0:58:8d:9a:8b:5d:69:a4:60:85:11:5e: # 6a:39:09:d4:95:17:4d:bc:55:f4:7e:be:08:b4:6e: # eb:a1:9e:f9:63:d4:98:b2:37:ab:03 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0 ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj # iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+ # E90pRVxcKj0CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ # /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcFCu3ZyNdtvtx # RwLMbGvens6jtKy660z5J7nKt6E8AzoABM+eS8Dt6cO2vpxakm0G/LJA52G/CZ8s # ZxzMwbb6LJiILboY7lEj6LphzTF4X0o7lD0TnNsrFe3C # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 14:2b:b7:67:23:5d:b6:fb:71:47:02:cc:6c:6b:de: # 9e:ce:a3:b4:ac:ba:eb:4c:f9:27:b9:ca:b7 # pub: # 04:cf:9e:4b:c0:ed:e9:c3:b6:be:9c:5a:92:6d:06: # fc:b2:40:e7:61:bf:09:9f:2c:67:1c:cc:c1:b6:fa: # 2c:98:88:2d:ba:18:ee:51:23:e8:ba:61:cd:31:78: # 5f:4a:3b:94:3d:13:9c:db:2b:15:ed:c2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0 ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0 ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEDA== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBxjqvqs6M3jJBpomdlwouqv # RHRVXJcHfFGh4pRqoTwDOgAEWK4nifdZwt2HUAGdKX8O7qOVxZmJKX/iH7torG6a # hJFqZzM1+3WuDJBWIufEFDhKrD7ODqk49z0= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 63:aa:fa:ac:e8:cd:e3:24:1a:68:99:d9:70:a2:ea: # af:44:74:55:5c:97:07:7c:51:a1:e2:94:6a # pub: # 04:58:ae:27:89:f7:59:c2:dd:87:50:01:9d:29:7f: # 0e:ee:a3:95:c5:99:89:29:7f:e2:1f:bb:68:ac:6e: # 9a:84:91:6a:67:33:35:fb:75:ae:0c:90:56:22:e7: # c4:14:38:4a:ac:3e:ce:0e:a9:38:f7:3d # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0 ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi # ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q # T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW # 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRRlYU3m+fGZijs # kXR1KtctFmoPyqEsAyoABBy7WH0+mpk29TQr2KjoRWEbl4XD1KaWNB6K7JwG8cmK # 8p/9+Mq6TjM= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 51:95:85:37:9b:e7:c6:66:28:ec:91:74:75:2a:d7: # 2d:16:6a:0f:ca # pub: # 04:1c:bb:58:7d:3e:9a:99:36:f5:34:2b:d8:a8:e8: # 45:61:1b:97:85:c3:d4:a6:96:34:1e:8a:ec:9c:06: # f1:c9:8a:f2:9f:fd:f8:ca:ba:4e:33 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d: # 97:e8:f7:c3:00 # B: # 1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95: # c8:d8:67:5e:58 # Generator (uncompressed): # 04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb: # 5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38: # f9:47:41:66:9c:97:63:16:da:63:21 # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0 ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0 ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUFhsOVWEKNw23Kusc # +N26nZDEkZGhLAMqAATm+i4lenozYZuckO6crNYIf1pI4y0QXTsIr49IJxfpYDrh # YhZHU4tp # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 16:1b:0e:55:61:0a:37:0d:b7:2a:eb:1c:f8:dd:ba: # 9d:90:c4:91:91 # pub: # 04:e6:fa:2e:25:7a:7a:33:61:9b:9c:90:ee:9c:ac: # d6:08:7f:5a:48:e3:2d:10:5d:3b:08:af:8f:48:27: # 17:e9:60:3a:e1:62:16:47:53:8b:69 # ASN1 OID: brainpoolP160r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0 ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf # c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv # wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR # 1FApQJ5g/AkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS # yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTdU2uOx3KifLpE # P1mtkgDqJKEN2aEsAyoABFudlIHJm6Ixn3h9Pqfkf9lpW+VFyo+dB9siu0Yy8AAT # QhAbKufh9DM= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # dd:53:6b:8e:c7:72:a2:7c:ba:44:3f:59:ad:92:00: # ea:24:a1:0d:d9 # pub: # 04:5b:9d:94:81:c9:9b:a2:31:9f:78:7d:3e:a7:e4: # 7f:d9:69:5b:e5:45:ca:8f:9d:07:db:22:bb:46:32: # f0:00:13:42:10:1b:2a:e7:e1:f4:33 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0f # A: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: # d8:13:95:15:62:0c # B: # 7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a: # 0b:5c:55:f3:80 # Generator (uncompressed): # 04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05: # ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0: # 99:1b:84:24:43:77:21:52:c9:e0:ad # Order: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50: # 29:40:9e:60:fc:09 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0 ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0 ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQI= # -----END EC PARAMETERS----- # EC-Parameters: (160 bit) # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUWhcRrxU1R9PkAvO1 # h4hLV4Z4qUChLAMqAASdftFWnhw4pbGgorbPYhBVEoYN5AOzlDLKRGv4kRe7gvnS # H1teLfeF # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: # 5a:17:11:af:15:35:47:d3:e4:02:f3:b5:87:88:4b: # 57:86:78:a9:40 # pub: # 04:9d:7e:d1:56:9e:1c:38:a5:b1:a0:a2:b6:cf:62: # 10:55:12:86:0d:e4:03:b3:94:32:ca:44:6b:f8:91: # 17:bb:82:f9:d2:1f:5b:5e:2d:f7:85 # ASN1 OID: brainpoolP160t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0 ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/ # JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/ # ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYffhC+0HM9bvh9UdFXB3SkOrYCn8XnRhqoTQDMgAEFjRd # 1ShEdXwK2MGqjvaNt8HKxhHsSQnGsXw1KmX3pXz8V7peVq9rYPVtuPM0g+ro # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 7d:f8:42:fb:41:cc:f5:bb:e1:f5:47:45:5c:1d:d2: # 90:ea:d8:0a:7f:17:9d:18:6a # pub: # 04:16:34:5d:d5:28:44:75:7c:0a:d8:c1:aa:8e:f6: # 8d:b7:c1:ca:c6:11:ec:49:09:c6:b1:7c:35:2a:65: # f7:a5:7c:fc:57:ba:5e:56:af:6b:60:f5:6d:b8:f3: # 34:83:ea:e8 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85: # c1:ca:e0:40:e5:c6:9a:28:ef # B: # 46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96: # bc:ca:7e:f4:14:6f:bf:25:c9 # Generator (uncompressed): # 04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0: # f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a: # bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2: # fa:29:9b:8f # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0 ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0 ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQM= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYYJ27Wor3l/XP01D7 # kDWM1QwNJukcKCoyoTQDMgAEg6m5r0etdX04bc3+hqaL7oNsaQlhkNiNHaYszwTI # 9K4RsFyVrnjmTTqJsmdzE6o1 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 60:9d:bb:5a:8a:f7:97:f5:cf:d3:50:fb:90:35:8c: # d5:0c:0d:26:e9:1c:28:2a:32 # pub: # 04:83:a9:b9:af:47:ad:75:7d:38:6d:cd:fe:86:a6: # 8b:ee:83:6c:69:09:61:90:d8:8d:1d:a6:2c:cf:04: # c8:f4:ae:11:b0:5c:95:ae:78:e6:4d:3a:89:b2:67: # 73:13:aa:35 # ASN1 OID: brainpoolP192r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0 ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY # wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ # e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz # 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa # xKzBAgEBBFUwUwIBAQQYFVBdLzGfULD23wF1aUipDSU4mMVNQAc6oTQDMgAEwYtX # FnJAINh6dRTFSUn/OTkJtd+yBMApiLf5oC+Pd5tZASVf85u3rMHTlCX6EH6e # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 15:50:5d:2f:31:9f:50:b0:f6:df:01:75:69:48:a9: # 0d:25:38:98:c5:4d:40:07:3a # pub: # 04:c1:8b:57:16:72:40:20:d8:7a:75:14:c5:49:49: # ff:39:39:09:b5:df:b2:04:c0:29:88:b7:f9:a0:2f: # 8f:77:9b:59:01:25:5f:f3:9b:b7:ac:c1:d3:94:25: # fa:10:7e:9e # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:97 # A: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: # 8d:b7:8f:ce:47:6d:e1:a8:62:94 # B: # 13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be: # c2:fb:68:54:2e:27:89:7b:79 # Generator (uncompressed): # 04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4: # 3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67: # c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de: # 7c:cc:01:c9 # Order: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e: # 91:6b:5b:e8:f1:02:9a:c4:ac:c1 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0 ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0 ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYTQrCltwMT7kaOy7M # TrE+6TlqPFQTRZx/oTQDMgAEj81QlQ/U6hRlY9Fw98rvJqaaKGNfejaucDWybWAS # x936dnK14Q6cPGm7Jl73vcWj # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 4d:0a:c2:96:dc:0c:4f:b9:1a:3b:2e:cc:4e:b1:3e: # e9:39:6a:3c:54:13:45:9c:7f # pub: # 04:8f:cd:50:95:0f:d4:ea:14:65:63:d1:70:f7:ca: # ef:26:a6:9a:28:63:5f:7a:36:ae:70:35:b2:6d:60: # 12:c7:dd:fa:76:72:b5:e1:0e:9c:3c:69:bb:26:5e: # f7:bd:c5:a3 # ASN1 OID: brainpoolP192t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0 ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj # aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW # 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcHJpc26s4iQhB # 0ueBvE3RH3YlwNfcpefxIP1POqE8AzoABHDEY9VDVAokXljI1kfuQYCFiAX7UixG # OWmBSu2S8LDdLZkO4sJlwbyArKvsh3mYIDxlh72I+OXg # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 1c:9a:5c:db:ab:38:89:08:41:d2:e7:81:bc:4d:d1: # 1f:76:25:c0:d7:dc:a5:e7:f1:20:fd:4f:3a # pub: # 04:70:c4:63:d5:43:54:0a:24:5e:58:c8:d6:47:ee: # 41:80:85:88:05:fb:52:2c:46:39:69:81:4a:ed:92: # f0:b0:dd:2d:99:0e:e2:c2:65:c1:bc:80:ac:ab:ec: # 87:79:98:20:3c:65:87:bd:88:f8:e5:e0 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b: # 51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43 # B: # 25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69: # e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b # Generator (uncompressed): # 04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d: # c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58: # aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24: # 35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0 ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0 ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQU= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcXRf/xpwFpi6vGfBP # kCaQEG3CpWokMHfLL+RO0aE8AzoABL7aWgUKnm3iFAuDq1U7uJ31AISgfQH1NpVM # gXhDcg3x0R5TSTlndTDn/oitZcjbXB2Y9mKkGyvj # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 5d:17:ff:c6:9c:05:a6:2e:af:19:f0:4f:90:26:90: # 10:6d:c2:a5:6a:24:30:77:cb:2f:e4:4e:d1 # pub: # 04:be:da:5a:05:0a:9e:6d:e2:14:0b:83:ab:55:3b: # b8:9d:f5:00:84:a0:7d:01:f5:36:95:4c:81:78:43: # 72:0d:f1:d1:1e:53:49:39:67:75:30:e7:fe:88:ad: # 65:c8:db:5c:1d:98:f6:62:a4:1b:2b:e3 # ASN1 OID: brainpoolP224r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0 ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/ # MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt # HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp # 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL # bd68o6Wnk58CAQE= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX # wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcsSYl5IAV6WRc # nUZBqzLvSFkKSNb8irKIu4H9VaE8AzoABAh4BYGb/J2ZzWuLiE4PoBRXVH/X0U7V # YmdMHG0M2troWFhTp/ylv8Oqo4tWgzgdIYPfM60PpnPj # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # b1:26:25:e4:80:15:e9:64:5c:9d:46:41:ab:32:ef: # 48:59:0a:48:d6:fc:8a:b2:88:bb:81:fd:55 # pub: # 04:08:78:05:81:9b:fc:9d:99:cd:6b:8b:88:4e:0f: # a0:14:57:54:7f:d7:d1:4e:d5:62:67:4c:1c:6d:0c: # da:da:e8:58:58:53:a7:fc:a5:bf:c3:aa:a3:8b:56: # 83:38:1d:21:83:df:33:ad:0f:a6:73:e3 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff # A: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: # d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc # B: # 4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e: # d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d # Generator (uncompressed): # 04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14: # 76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03: # 74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e: # 41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c # Order: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0: # fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0 ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0 ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQY= # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcSpsus3fmot9m7+xT # rEgar9XAbXqVheEzevBqZKE8AzoABGo6eQl7RmKsfqntK2NpM+h0POyCisrC62cZ # QsnQF6wFU3ZO87887jf0tDbT6cufyn0MAl0eFhcY # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 4a:9b:2e:b3:77:e6:a2:df:66:ef:ec:53:ac:48:1a: # af:d5:c0:6d:7a:95:85:e1:33:7a:f0:6a:64 # pub: # 04:6a:3a:79:09:7b:46:62:ac:7e:a9:ed:2b:63:69: # 33:e8:74:3c:ec:82:8a:ca:c2:eb:67:19:42:c9:d0: # 17:ac:05:53:76:4e:f3:bf:3c:ee:37:f4:b4:36:d3: # e9:cb:9f:ca:7d:0c:02:5d:1e:16:17:18 # ASN1 OID: brainpoolP224t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0 ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK # S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n # 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQglVhUsqoXX8HUTu+DpPR/j8Wn4UWtCPjjTXZdmxEGeZCh # RANCAAR8fFFo3N+Wvg+LHSmcPSpbYoj0Le3HF4zPcz+wmFJaMxJfVJinVpIcEx/z # a/inYvTXcE+DSV3wDj1BdKS8I9Yq # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 95:58:54:b2:aa:17:5f:c1:d4:4e:ef:83:a4:f4:7f: # 8f:c5:a7:e1:45:ad:08:f8:e3:4d:76:5d:9b:11:06: # 79:90 # pub: # 04:7c:7c:51:68:dc:df:96:be:0f:8b:1d:29:9c:3d: # 2a:5b:62:88:f4:2d:ed:c7:17:8c:cf:73:3f:b0:98: # 52:5a:33:12:5f:54:98:a7:56:92:1c:13:1f:f3:6b: # f8:a7:62:f4:d7:70:4f:83:49:5d:f0:0e:3d:41:74: # a4:bc:23:d6:2a # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff: # e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30: # b5:d9 # B: # 26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c: # bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c: # 07:b6 # Generator (uncompressed): # 04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81: # b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a: # ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a: # 14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54: # c7:2f:04:69:97 # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0 ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0 ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQc= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIE37g+w1AdzVGEE3 # q0wW7BWce6PMGC812AESwdLOhQypoUQDQgAEqCDuBfmMelej58OB4IMAQNEcERtm # /Yfq5W2uNgg8tv6TBquj6zkKL89/wIE0DLC1pi4kld9eCi8TzB1PSi11zA== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 4d:fb:83:ec:35:01:dc:d5:18:41:37:ab:4c:16:ec: # 15:9c:7b:a3:cc:18:2f:35:d8:01:12:c1:d2:ce:85: # 0c:a9 # pub: # 04:a8:20:ee:05:f9:8c:7a:57:a3:e7:c3:81:e0:83: # 00:40:d1:1c:11:1b:66:fd:87:ea:e5:6d:ae:36:08: # 3c:b6:fe:93:06:ab:a3:eb:39:0a:2f:cf:7f:c0:81: # 34:0c:b0:b5:a6:2e:24:95:df:5e:0a:2f:13:cc:1d: # 4f:4a:2d:75:cc # ASN1 OID: brainpoolP256r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0 ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd # H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY # TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC # xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA # qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+ # ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX # SFanAgEBBG0wawIBAQQgTpoOeTbeEDdKdMXt+rV8KKFOT8M9GT/IyISatXjzN3ah # RANCAAR82Y4gTw+bYvZ7DgNGvgbyRLNc7fqHp41jzd+VOSM7TIMKRVVTmcySB/xy # zXGqnwpIBd0W2LDzUq4zsrrdCqxS # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 4e:9a:0e:79:36:de:10:37:4a:74:c5:ed:fa:b5:7c: # 28:a1:4e:4f:c3:3d:19:3f:c8:c8:84:9a:b5:78:f3: # 37:76 # pub: # 04:7c:d9:8e:20:4f:0f:9b:62:f6:7b:0e:03:46:be: # 06:f2:44:b3:5c:ed:fa:87:a7:8d:63:cd:df:95:39: # 23:3b:4c:83:0a:45:55:53:99:cc:92:07:fc:72:cd: # 71:aa:9f:0a:48:05:dd:16:d8:b0:f3:52:ae:33:b2: # ba:dd:0a:ac:52 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:77 # A: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f: # 6e:53:74 # B: # 66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76: # b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9: # 2b:04 # Generator (uncompressed): # 04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65: # 61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e: # 13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1: # 46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8: # f3:5b:25:c9:be # Order: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: # 8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97: # 48:56:a7 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0 ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0 ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQg= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIIhNGVxbojm83Zgf # mfyzFH5Gb30ryzdVQePIjlkavc1hoUQDQgAEY0WbKzwlnLkFkVThxRjw13XnOOBi # mtjEWjUlMM3M098nol7CrIqTD2XffkjmxDc5Hywmr/HTVt2lxdBIak+Iig== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 88:4d:19:5c:5b:a2:39:bc:dd:98:1f:99:fc:b3:14: # 7e:46:6f:7d:2b:cb:37:55:41:e3:c8:8e:59:1a:bd: # cd:61 # pub: # 04:63:45:9b:2b:3c:25:9c:b9:05:91:54:e1:c5:18: # f0:d7:75:e7:38:e0:62:9a:d8:c4:5a:35:25:30:cd: # cc:d3:df:27:a2:5e:c2:ac:8a:93:0f:65:df:7e:48: # e6:c4:37:39:1f:2c:26:af:f1:d3:56:dd:a5:c5:d0: # 48:6a:4f:88:8a # ASN1 OID: brainpoolP256t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0 ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p # 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP # sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9 # 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr # 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKA5ivW3onN+VVf6GIGZ+IB7yQCq72VNzMPjfZQbh # IKcQexzGheIu4l2hVANSAAR/g57CXZ7vHGXTNt20CIHBbc3dcGExP9FsnTkQQx2w # zJwf1Z/m063ZFGOju2sY4fGUsg1hZmfWgQhGw63cJXcjRVHy0mUA0yji5yKcaqrv # Ww== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 0e:62:bd:6d:e8:9c:df:95:55:fe:86:20:66:7e:20: # 1e:f2:40:2a:bb:d9:53:73:30:f8:df:65:06:e1:20: # a7:10:7b:1c:c6:85:e2:2e:e2:5d # pub: # 04:7f:83:9e:c2:5d:9e:ef:1c:65:d3:36:dd:b4:08: # 81:c1:6d:cd:dd:70:61:31:3f:d1:6c:9d:39:10:43: # 1d:b0:cc:9c:1f:d5:9f:e6:d3:ad:d9:14:63:a3:bb: # 6b:18:e1:f1:94:b2:0d:61:66:67:d6:81:08:46:c3: # ad:dc:25:77:23:45:51:f2:d2:65:00:d3:28:e2:e7: # 22:9c:6a:aa:ef:5b # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b: # b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff: # a9:f4:92:f3:75:a9:7d:86:0e:b4 # B: # 52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a: # 6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45: # 39:81:6f:5e:b4:ac:8f:b1:f1:a6 # Generator (uncompressed): # 04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5: # bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10: # a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55: # 45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff: # ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52: # 45:d1:69:2e:8e:e1 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0 ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0 ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQk= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoXUGzvLjYerDI # r2bfJ56cMXlyygbwevzw2F5MoxRaDbEj7UnEuaYHkaFUA1IABMia+ByPcZTn2T5A # ofm4WhlAbWjumnQUild1Rm3odixQrsw8GI19ZMpW879XbbFHlH3rxDVwjJZJTWPT # 2qSnEqwKCktP+X3JPHWrgNmzZAZV # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 5d:41:b3:bc:b8:d8:7a:b0:c8:af:66:df:27:9e:9c: # 31:79:72:ca:06:f0:7a:fc:f0:d8:5e:4c:a3:14:5a: # 0d:b1:23:ed:49:c4:b9:a6:07:91 # pub: # 04:c8:9a:f8:1c:8f:71:94:e7:d9:3e:40:a1:f9:b8: # 5a:19:40:6d:68:ee:9a:74:14:8a:57:75:46:6d:e8: # 76:2c:50:ae:cc:3c:18:8d:7d:64:ca:56:f3:bf:57: # 6d:b1:47:94:7d:eb:c4:35:70:8c:96:49:4d:63:d3: # da:a4:a7:12:ac:0a:0a:4b:4f:f9:7d:c9:3c:75:ab: # 80:d9:b3:64:06:55 # ASN1 OID: brainpoolP320r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0 ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5 # 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs # KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi # NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6 # OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP # t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP # t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4 # XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV # W0TFkxECAQEEgYYwgYMCAQEEKHXyPCLOkUOF8dm20kHrFgAXMwVN5n3WsL/u7xln # xNP8lWn1zsNwGQKhVANSAAS6AndEtlVk6eSABtBnzTtbizgGaNEPCmI3hKD3agmh # 9FhLsRZmZeO2btcAnwL5Q6aMsOpscBsKfi8ej1wZORve9iPukXpgrhp2R3dnSDAD # qQ== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 75:f2:3c:22:ce:91:43:85:f1:d9:b6:d2:41:eb:16: # 00:17:33:05:4d:e6:7d:d6:b0:bf:ee:ef:19:67:c4: # d3:fc:95:69:f5:ce:c3:70:19:02 # pub: # 04:ba:02:77:44:b6:55:64:e9:e4:80:06:d0:67:cd: # 3b:5b:8b:38:06:68:d1:0f:0a:62:37:84:a0:f7:6a: # 09:a1:f4:58:4b:b1:16:66:65:e3:b6:6e:d7:00:9f: # 02:f9:43:a6:8c:b0:ea:6c:70:1b:0a:7e:2f:1e:8f: # 5c:19:39:1b:de:f6:23:ee:91:7a:60:ae:1a:76:47: # 77:67:48:30:03:a9 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:27 # A: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78: # 93:ec:28:fc:d4:12:b1:f1:b3:2e:24 # B: # 00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78: # 20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8: # a5:47:ce:b5:b4:fe:f4:22:34:03:53 # Generator (uncompressed): # 04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01: # 0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc: # 13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a: # 27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e: # 58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b: # c0:45:5f:b0:d2:c3 # Order: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: # e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee: # 86:58:e9:86:91:55:5b:44:c5:93:11 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0 ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0 ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQo= # -----END EC PARAMETERS----- # EC-Parameters: (320 bit) # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoQJAiD8Z2SQbr # /apKTdxNlH2K+8YKb91fXOGaDVQ3jHUkO3NwVJiI96FUA1IABCIKRV/iTa2VUhig # BSQGQW87xZVCLIwyRbGhboWB2IuS08E7606Hmq9oMd9Y3MkOO8M3SQ7sSZ3B+RNb # BCgFNerIPr0gJ0fktjipW5PH/NpC # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: # 40:90:22:0f:c6:76:49:06:eb:fd:aa:4a:4d:dc:4d: # 94:7d:8a:fb:c6:0a:6f:dd:5f:5c:e1:9a:0d:54:37: # 8c:75:24:3b:73:70:54:98:88:f7 # pub: # 04:22:0a:45:5f:e2:4d:ad:95:52:18:a0:05:24:06: # 41:6f:3b:c5:95:42:2c:8c:32:45:b1:a1:6e:85:81: # d8:8b:92:d3:c1:3b:eb:4e:87:9a:af:68:31:df:58: # dc:c9:0e:3b:c3:37:49:0e:ec:49:9d:c1:f9:13:5b: # 04:28:05:35:ea:c8:3e:bd:20:27:47:e4:b6:38:a9: # 5b:93:c7:fc:da:42 # ASN1 OID: brainpoolP320t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0 ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In # hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH # 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH # o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3 # Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC # xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE # qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMHiNS4MQoNKfDcxD9MZzfbB0Frc007oIbvoTd3k/ # k0PSRyWskFp9Iw85yWUoqIW2j6FkA2IABEPFD2EmOwX0wVrQvmFgU2znWVRe38bK # /hf0FBa5N+e2qsl/d3hE179gPQqkML0SbBT/XgmRuUaT5Zy4YXP59GmyM03V75y/ # xli5Q1V6knVzh/Tvb08vL7neVFnS5cj4NQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 78:8d:4b:83:10:a0:d2:9f:0d:cc:43:f4:c6:73:7d: # b0:74:16:b7:34:d3:ba:08:6e:fa:13:77:79:3f:93: # 43:d2:47:25:ac:90:5a:7d:23:0f:39:c9:65:28:a8: # 85:b6:8f # pub: # 04:43:c5:0f:61:26:3b:05:f4:c1:5a:d0:be:61:60: # 53:6c:e7:59:54:5e:df:c6:ca:fe:17:f4:14:16:b9: # 37:e7:b6:aa:c9:7f:77:78:44:d7:bf:60:3d:0a:a4: # 30:bd:12:6c:14:ff:5e:09:91:b9:46:93:e5:9c:b8: # 61:73:f9:f4:69:b2:33:4d:d5:ef:9c:bf:c6:58:b9: # 43:55:7a:92:75:73:87:f4:ef:6f:4f:2f:2f:b9:de: # 54:59:d2:e5:c8:f8:35 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af: # a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91: # f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22: # ce:28:26 # B: # 04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44: # 7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb: # 62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa: # 50:4c:11 # Generator (uncompressed): # 04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1: # 3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c: # bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2: # 47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb: # 8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c: # 05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42: # 82:03:41:26:3c:53:15 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0 ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0 ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQs= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwMBplRw83N438 # 7mwgGeBiAcq3O+eqDKSOJgJOl1Av7KKSoycDqN0vbkC0PTbd+It6oWQDYgAEY1Nv # /duSwTiPKihuZ1FR3ImMGqS0NNMEfRshVjghH3efnkT8ScwesmHC9SO2WVeNPrAX # gm22/7+9tU1gXWOxfsZFZzaw335V9C9XQMWRr2wjWQlTtr1z1WjtYegc0Lx5 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 30:1a:65:47:0f:37:37:8d:fc:ee:6c:20:19:e0:62: # 01:ca:b7:3b:e7:aa:0c:a4:8e:26:02:4e:97:50:2f: # ec:a2:92:a3:27:03:a8:dd:2f:6e:40:b4:3d:36:dd: # f8:8b:7a # pub: # 04:63:53:6f:fd:db:92:c1:38:8f:2a:28:6e:67:51: # 51:dc:89:8c:1a:a4:b4:34:d3:04:7d:1b:21:56:38: # 21:1f:77:9f:9e:44:fc:49:cc:1e:b2:61:c2:f5:23: # b6:59:57:8d:3e:b0:17:82:6d:b6:ff:bf:bd:b5:4d: # 60:5d:63:b1:7e:c6:45:67:36:b0:df:7e:55:f4:2f: # 57:40:c5:91:af:6c:23:59:09:53:b6:bd:73:d5:68: # ed:61:e8:1c:d0:bc:79 # ASN1 OID: brainpoolP384r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0 ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa # GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW # tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M # zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA # qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/ # k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB # 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht # KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke # gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/ # UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy # AukEZWUCAQEEgZ4wgZsCAQEEMIm0ER5EUkt3L+gpQIA3Vmbdcuftu3T4AdfNbqOP # fCIQ0tFzI1zR7+5EM4pu4G6O4aFkA2IABG5bksMVYcSAkn7Bv8ZqmhotUGyVa3pz # nOGhDTAAL115fdWhyP8xyToSf4SSWsjbaRI/AtrcPILNl0VtmK5nOeqbe0wQivJ6 # b2RG6RShPu+YJ2OY6ztCirpLYQGdnMJZ+g== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 89:b4:11:1e:44:52:4b:77:2f:e8:29:40:80:37:56: # 66:dd:72:e7:ed:bb:74:f8:01:d7:cd:6e:a3:8f:7c: # 22:10:d2:d1:73:23:5c:d1:ef:ee:44:33:8a:6e:e0: # 6e:8e:e1 # pub: # 04:6e:5b:92:c3:15:61:c4:80:92:7e:c1:bf:c6:6a: # 9a:1a:2d:50:6c:95:6b:7a:73:9c:e1:a1:0d:30:00: # 2f:5d:79:7d:d5:a1:c8:ff:31:c9:3a:12:7f:84:92: # 5a:c8:db:69:12:3f:02:da:dc:3c:82:cd:97:45:6d: # 98:ae:67:39:ea:9b:7b:4c:10:8a:f2:7a:6f:64:46: # e9:14:a1:3e:ef:98:27:63:98:eb:3b:42:8a:ba:4b: # 61:01:9d:9c:c2:59:fa # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:53 # A: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f: # b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13: # 31:07:ec:50 # B: # 7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f: # 8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d: # ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33: # b4:71:ee # Generator (uncompressed): # 04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7: # 2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46: # 2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f: # 41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af: # d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88: # f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26: # 75:bf:5b:9e:58:29:28 # Order: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: # 41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac: # 04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02: # e9:04:65:65 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0 ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0 ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQw= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwMdBuCDqYwilS # y455m0SHGRbBym/OMmhC8UbjwvKkGwpN5a/N0PI3uibIr0T8g/s0oWQDYgAELxeB # HPWhUW7tOMYyeQSBIrMvczmEjU+ifY7BY+mgIES8mi+d10Ug4FNOpE6eaOgqd8tf # +wzBUHD/7OJohHFPT9OWBghPsqmcXLlO60VGK+dWorMnkQ2d0JrGY7f8wYyb # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 31:d0:6e:08:3a:98:c2:29:52:cb:8e:79:9b:44:87: # 19:16:c1:ca:6f:ce:32:68:42:f1:46:e3:c2:f2:a4: # 1b:0a:4d:e5:af:cd:d0:f2:37:ba:26:c8:af:44:fc: # 83:fb:34 # pub: # 04:2f:17:81:1c:f5:a1:51:6e:ed:38:c6:32:79:04: # 81:22:b3:2f:73:39:84:8d:4f:a2:7d:8e:c1:63:e9: # a0:20:44:bc:9a:2f:9d:d7:45:20:e0:53:4e:a4:4e: # 9e:68:e8:2a:77:cb:5f:fb:0c:c1:50:70:ff:ec:e2: # 68:84:71:4f:4f:d3:96:06:08:4f:b2:a9:9c:5c:b9: # 4e:eb:45:46:2b:e7:56:a2:b3:27:91:0d:9d:d0:9a: # c6:63:b7:fc:c1:8c:9b # ASN1 OID: brainpoolP384t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0 ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg # O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy # x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5 # 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT # he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi # fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou # 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t # XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a # qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj # BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7 # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAjmr/HWWjwg43iQbY9KNkGU5FMxBfc3XhGKAG # h472IYJKJhj18JN6wrQs51bdeoK2QL07Hy4xl6CRvKiw+4rkuaGBhQOBggAESIwH # Ob4mgpvkh05EdIy2/UwNtuu9JZy31RtmmP/p71YelysFKmT0FpiA+t/LpM9/SELs # Ei0axp27dI7AIQ2mnpEe5vLOT4CTHtqoU9zyXvRMzzbG7GgCaKmHurm6723f+JCf # EsD6J+yBeZDgRTnH9CVsIxeovhopdiVTq04CG2E= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 8e:6a:ff:1d:65:a3:c2:0e:37:89:06:d8:f4:a3:64: # 19:4e:45:33:10:5f:73:75:e1:18:a0:06:87:8e:f6: # 21:82:4a:26:18:f5:f0:93:7a:c2:b4:2c:e7:56:dd: # 7a:82:b6:40:bd:3b:1f:2e:31:97:a0:91:bc:a8:b0: # fb:8a:e4:b9 # pub: # 04:48:8c:07:39:be:26:82:9b:e4:87:4e:44:74:8c: # b6:fd:4c:0d:b6:eb:bd:25:9c:b7:d5:1b:66:98:ff: # e9:ef:56:1e:97:2b:05:2a:64:f4:16:98:80:fa:df: # cb:a4:cf:7f:48:42:ec:12:2d:1a:c6:9d:bb:74:8e: # c0:21:0d:a6:9e:91:1e:e6:f2:ce:4f:80:93:1e:da: # a8:53:dc:f2:5e:f4:4c:cf:36:c6:ec:68:02:68:a9: # 87:ba:b9:ba:ef:6d:df:f8:90:9f:12:c0:fa:27:ec: # 81:79:90:e0:45:39:c7:f4:25:6c:23:17:a8:be:1a: # 29:76:25:53:ab:4e:02:1b:61 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c: # c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98: # 63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b: # 9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d: # 77:fc:94:ca # B: # 3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d: # 5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11: # 17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc: # 08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63: # 80:16:f7:23 # Generator (uncompressed): # 04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c: # 6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4: # d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b: # 93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22: # 09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea: # bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0: # 00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e: # 5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54: # 06:78:cd:1e:0f:3a:d8:08:92 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0 ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0 ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ0= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRARP9vxg26laLB # gO/fiB5llFE75Z8hD271jDhAIUjAIsiFHiexbqDjU7oyRnjjpfGotVszIdq3HHD4 # qLDPT1k67aGBhQOBggAEWeRghRfcXr5pqLh9E6VvZHw6vwuVrFsWofEQamU0bxJG # rLmwbC7K2sz58aRzcwiceHlG5meBzx1WVc/76nTOslXgJUsCFl6z7jzGwkELxrFA # pDUbasyzChWBPyqRvfeRPcU0zeNZ+36hoJzbpS2qcmdpCAUFZTjS07BDeF9wPBI= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 44:ff:6f:c6:0d:ba:95:a2:c1:80:ef:df:88:1e:65: # 94:51:3b:e5:9f:21:0f:6e:f5:8c:38:40:21:48:c0: # 22:c8:85:1e:27:b1:6e:a0:e3:53:ba:32:46:78:e3: # a5:f1:a8:b5:5b:33:21:da:b7:1c:70:f8:a8:b0:cf: # 4f:59:3a:ed # pub: # 04:59:e4:60:85:17:dc:5e:be:69:a8:b8:7d:13:a5: # 6f:64:7c:3a:bf:0b:95:ac:5b:16:a1:f1:10:6a:65: # 34:6f:12:46:ac:b9:b0:6c:2e:ca:da:cc:f9:f1:a4: # 73:73:08:9c:78:79:46:e6:67:81:cf:1d:56:55:cf: # fb:ea:74:ce:b2:55:e0:25:4b:02:16:5e:b3:ee:3c: # c6:c2:41:0b:c6:b1:40:a4:35:1b:6a:cc:b3:0a:15: # 81:3f:2a:91:bd:f7:91:3d:c5:34:cd:e3:59:fb:7e: # a1:a0:9c:db:a5:2d:aa:72:67:69:08:05:05:65:38: # d2:d3:b0:43:78:5f:70:3c:12 # ASN1 OID: brainpoolP512r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0 ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc # ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp # xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C # xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj # BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+ # uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa # W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn # MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw # MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE # iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG # hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N # mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj # IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+ # BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 # h5aCnKkAaQIBAQSB0DCBzQIBAQRAI2ULOa1ogCgJxUPsidlzLVjdNmCuHbeUnQjd # PnuWPXDDHUUD4ERqXj7z2BydY9T3x/y49L82r/9aI4+RMxveIqGBhQOBggAEklbV # xca29wF0RUT43kDARhwggJPkD9WVMrmhDwbXhRvBLQBcXhG29zBpj46uWk3yQH28 # LzmsJhr8dazy/j67OYoZ9aegZGsXlQh7OhBq2CU2xw0oBByWo0/xm9iwOTlb9uga # l5J3VlGIWtFLZwGI5MGjLxLxTKuDExFiu15C0O4= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 23:65:0b:39:ad:68:80:28:09:c5:43:ec:89:d9:73: # 2d:58:dd:36:60:ae:1d:b7:94:9d:08:dd:3e:7b:96: # 3d:70:c3:1d:45:03:e0:44:6a:5e:3e:f3:d8:1c:9d: # 63:d4:f7:c7:fc:b8:f4:bf:36:af:ff:5a:23:8f:91: # 33:1b:de:22 # pub: # 04:92:56:d5:c5:c6:b6:f7:01:74:45:44:f8:de:40: # c0:46:1c:20:80:93:e4:0f:d5:95:32:b9:a1:0f:06: # d7:85:1b:c1:2d:00:5c:5e:11:b6:f7:30:69:8f:8e: # ae:5a:4d:f2:40:7d:bc:2f:39:ac:26:1a:fc:75:ac: # f2:fe:3e:bb:39:8a:19:f5:a7:a0:64:6b:17:95:08: # 7b:3a:10:6a:d8:25:36:c7:0d:28:04:1c:96:a3:4f: # f1:9b:d8:b0:39:39:5b:f6:e8:1a:97:92:77:56:51: # 88:5a:d1:4b:67:01:88:e4:c1:a3:2f:12:f1:4c:ab: # 83:13:11:62:bb:5e:42:d0:ee # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f3 # A: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a: # e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60: # 56:58:3a:48:f0 # B: # 7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea: # e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e: # 36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2: # da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57: # 18:67:42:3e # Generator (uncompressed): # 04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2: # a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39: # c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7: # d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26: # 96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8: # 92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11: # 31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b: # d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b: # ac:e1:98:b6:1e:00:f8:b3:32 # Order: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: # fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70: # 33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19: # 7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96: # 82:9c:a9:00:69 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0 ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0 ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgkrJAMDAggBAQ4= # -----END EC PARAMETERS----- # EC-Parameters: (512 bit) # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAksaN2zbD1USG # ERpZzFdgy/rNknDtzZeG4nNBe0YXFhD741EsCamENWDp16XQpPXhBaOgduPwh67R # 1EUBrQlUd6GBhQOBggAEJ0nDvBWbTiwOKdf/MJQLBWT7wPPx7NUQYNStGkeW2YCb # ZF3qZHJdwDeww4nThtiDQCmxtMe2248Fg548nynNl3jDN4IW5QJ8lCBwQvqe5v0d # DgxicE5wcK3zZr4fHxzsFJZmJU9V8phkG9KSKCz1CXoCByt5KE/SEYYAZFoQDag= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: # 92:c6:8d:db:36:c3:d5:44:86:11:1a:59:cc:57:60: # cb:fa:cd:92:70:ed:cd:97:86:e2:73:41:7b:46:17: # 16:10:fb:e3:51:2c:09:a9:84:35:60:e9:d7:a5:d0: # a4:f5:e1:05:a3:a0:76:e3:f0:87:ae:d1:d4:45:01: # ad:09:54:77 # pub: # 04:27:49:c3:bc:15:9b:4e:2c:0e:29:d7:ff:30:94: # 0b:05:64:fb:c0:f3:f1:ec:d5:10:60:d4:ad:1a:47: # 96:d9:80:9b:64:5d:ea:64:72:5d:c0:37:b0:c3:89: # d3:86:d8:83:40:29:b1:b4:c7:b6:db:8f:05:83:9e: # 3c:9f:29:cd:97:78:c3:37:82:16:e5:02:7c:94:20: # 70:42:fa:9e:e6:fd:1d:0e:0c:62:70:4e:70:70:ad: # f3:66:be:1f:1f:1c:ec:14:96:66:25:4f:55:f2:98: # 64:1b:d2:92:28:2c:f5:09:7a:02:07:2b:79:28:4f: # d2:11:86:00:64:5a:10:0d:a8 # ASN1 OID: brainpoolP512t1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0 ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCo1DNXaDzRWYgEuRsav6Ei # AyAABAB3STCmr/MDANdLDvEzPQCFkXjSVkJqMrIrF+CBOw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:a8:d4:33:57:68:3c:d1:59:88:04:b9:1b:1a:bf # pub: # 04:00:77:49:30:a6:af:f3:03:00:d7:4b:0e:f1:33: # 3d:00:85:91:78:d2:56:42:6a:32:b2:2b:17:e0:81: # 3b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0 ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0 ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8ANboo3q2Ge646giymnyWh # IgMgAAQBQmXveFUbD1oIQzHOJz8AP9nVVvsaMDEUCctdWkc= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:35:ba:28:de:ad:86:7b:ae:3a:82:2c:a6:9f:25 # pub: # 04:01:42:65:ef:78:55:1b:0f:5a:08:43:31:ce:27: # 3f:00:3f:d9:d5:56:fb:1a:30:31:14:09:cb:5d:5a: # 47 # ASN1 OID: sect113r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0 ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a # DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E # HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav # kwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 # uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBojOcZU5n/lelvqTC18aEi # AyAABAGxwxsVtbCqRV7r11OpzwGJ0ozhgyOLmuRr+Uzkuw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:68:8c:e7:19:53:99:ff:95:e9:6f:a9:30:b5:f1 # pub: # 04:01:b1:c3:1b:15:b5:b0:aa:45:5e:eb:d7:53:a9: # cf:01:89:d2:8c:e1:83:23:8b:9a:e4:6b:f9:4c:e4: # bb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7 # B: # 00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f # Generator (uncompressed): # 04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47: # 97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba: # 1d # Order: # 01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93 # Cofactor: 2 (0x2) # Seed: # 10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0 ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0 ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQABQ== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8A+U3uuOTmbG/bi5HG5l+h # IgMgAAQAVwbN5GM/eR38BUd7/LEA1PtnFwuaQOjA7XAINRU= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:f9:4d:ee:b8:e4:e6:6c:6f:db:8b:91:c6:e6:5f # pub: # 04:00:57:06:cd:e4:63:3f:79:1d:fc:05:47:7b:fc: # b1:00:d4:fb:67:17:0b:9a:40:e8:c0:ed:70:08:35: # 15 # ASN1 OID: sect113r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0 ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR # dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh # UAIRBAAAAAAAAAACMSOVOpRktU0CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB # BBEAbdmcTibkIowcr0aUwSBBTKEmAyQABAGTuW+eUcFOJrbp+dkxpO2VAX0eVIVr # gS+MTePBmd+xu4U= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 00:6d:d9:9c:4e:26:e4:22:8c:1c:af:46:94:c1:20: # 41:4c # pub: # 04:01:93:b9:6f:9e:51:c1:4e:26:b6:e9:f9:d9:31: # a4:ed:95:01:7d:1e:54:85:6b:81:2f:8c:4d:e3:c1: # 99:df:b1:bb:85 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25: # 70:b8 # B: # 02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9: # d3:41 # Generator (uncompressed): # 04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43: # 63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b: # 1b:4e:f9:e1:50 # Order: # 04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64: # b5:4d # Cofactor: 2 (0x2) # Seed: # 4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da: # 21:b4:3a:97:e2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0 ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0 ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFg== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDuk1jRLQIN5ZhokMy0Puw # DKEmAyQABAGDBZGTxUbprua0QQ/ACcCzAOa9f13aet7zkW0OWf7iNEc= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 03:ba:4d:63:44:b4:08:37:96:61:a2:43:32:d0:fb: # b0:0c # pub: # 04:01:83:05:91:93:c5:46:e9:ae:e6:b4:41:0f:c0: # 09:c0:b3:00:e6:bd:7f:5d:da:7a:de:f3:91:6d:0e: # 59:fe:e2:34:47 # ASN1 OID: sect131r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0 ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E # EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW # 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk # DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49 # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB # BBEDG0mBg4qu5VIEEMhpBQLhWqEmAyQABATFNEdnfksVvGijfjQt3nKFA3pjm2N8 # 9ySyF3i8mmDL7B8= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 03:1b:49:81:83:8a:ae:e5:52:04:10:c8:69:05:02: # e1:5a # pub: # 04:04:c5:34:47:67:7e:4b:15:bc:68:a3:7e:34:2d: # de:72:85:03:7a:63:9b:63:7c:f7:24:b2:17:78:bc: # 9a:60:cb:ec:1f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01:0d # A: # 03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65: # 73:b2 # B: # 04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f: # 21:92 # Generator (uncompressed): # 04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b: # b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26: # 5d:e9:eb:24:0f # Order: # 04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b: # a9:8f # Cofactor: 2 (0x2) # Seed: # 98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a: # 21:b4:3a:97:e3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0 ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0 ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAFw== # -----END EC PARAMETERS----- # EC-Parameters: (131 bit) # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECjyoeGUyt6RrMC/+djUBg # /KEmAyQABAOWQPjJO8WDhqw55yf4OytoAfmeyNu8jzJ4v3gNAIF8rCk= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: # 02:8f:2a:1e:19:4c:ad:e9:1a:cc:0b:ff:9d:8d:40: # 60:fc # pub: # 04:03:96:40:f8:c9:3b:c5:83:86:ac:39:e7:27:f8: # 3b:2b:68:01:f9:9e:c8:db:bc:8f:32:78:bf:78:0d: # 00:81:7c:ac:29 # ASN1 OID: sect131r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0 ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AZDrmdn2eI+88ZGDd3Byw7AsbkrToS4DLAAEB58NHRa4h0uEZttH/4rtr45jxYSD # BfV65LBHp2XTZeehOgBiEW7nE5bD # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:90:eb:99:d9:f6:78:8f:bc:f1:91:83:77:70:72: # c3:b0:2c:6e:4a:d3 # pub: # 04:07:9f:0d:1d:16:b8:87:4b:84:66:db:47:ff:8a: # ed:af:8e:63:c5:84:83:05:f5:7a:e4:b0:47:a7:65: # d3:65:e7:a1:3a:00:62:11:6e:e7:13:96:c3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0 ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0 ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAKPGLsADxCAFDhnVMoKI2 # 7aOjOtuhLgMsAAQCQlNWD7q1PhkN81A2skXNTJqtcakD8w0sbweStEeGxKgGdcMr # 4bQSX18= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:28:f1:8b:b0:00:f1:08:01:43:86:75:4c:a0:a2: # 36:ed:a3:a3:3a:db # pub: # 04:02:42:53:56:0f:ba:b5:3e:19:0d:f3:50:36:b2: # 45:cd:4c:9a:ad:71:a9:03:f3:0d:2c:6f:07:92:b4: # 47:86:c4:a8:06:75:c3:2b:e1:b4:12:5f:5f # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0 ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE # A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD//// # /////////0iqtonCnKcQJ5sCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV # AyLjt16FCBzrjeOfRsiWo8wFJ6IaoS4DLAAEB9bfjLya2Gw2wQsTg86/GCucJeSV # AA05yaAoKEG7DzhTAdNm7Yi9JmZL # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 03:22:e3:b7:5e:85:08:1c:eb:8d:e3:9f:46:c8:96: # a3:cc:05:27:a2:1a # pub: # 04:07:d6:df:8c:bc:9a:d8:6c:36:c1:0b:13:83:ce: # bf:18:2b:9c:25:e4:95:00:0d:39:c9:a0:28:28:41: # bb:0f:38:53:01:d3:66:ed:88:bd:26:66:4b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: # 07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88: # e2:46:d2:78:2a:e2 # B: # 07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91: # f7:3a:f9:58:af:d9 # Generator (uncompressed): # 04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56: # 7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2: # 98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89: # c2:9c:a7:10:27:9b # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0 ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0 ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUAqJO12vsCGI2MOlfwNQxN # Vi4z9WqhLgMsAAQH29BZZt+yftgK4aT2vTulpZAWZB0DlQQ+xv9IFf3Jw/3Ntv3o # NMM3HyU= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 00:a8:93:b5:da:fb:02:18:8d:8c:3a:57:f0:35:0c: # 4d:56:2e:33:f5:6a # pub: # 04:07:db:d0:59:66:df:b2:7e:d8:0a:e1:a4:f6:bd: # 3b:a5:a5:90:16:64:1d:03:95:04:3e:c6:ff:48:15: # fd:c9:c3:fd:cd:b6:fd:e8:34:c3:37:1f:25 # ASN1 OID: sect163r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0 ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # A1R50lNE8SMlpDMtRvHewajegVPWoS4DLAAEAIu2w0EnyEkZJZQA+bWqd0+dmgjf # AHgHOFqtTVy+mjm9JuTqNGFyll/e # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:54:79:d2:53:44:f1:23:25:a4:33:2d:46:f1:de: # c1:a8:de:81:53:d6 # pub: # 04:00:8b:b6:c3:41:27:c8:49:19:25:94:00:f9:b5: # aa:77:4f:9d:9a:08:df:00:78:07:38:5a:ad:4d:5c: # be:9a:39:bd:26:e4:ea:34:61:72:96:5f:de # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0 ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0 ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCR/rMlpGsUVJwfiuq2wqi # E22s5K6hLgMsAAQB0H9s3PXzEf/TgGpwtn6wjNM1OxsHT82WX/64cSe9pz2CEVL5 # ak+N6DU= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:47:fa:cc:96:91:ac:51:52:70:7e:2b:aa:db:0a: # a2:13:6d:ac:e4:ae # pub: # 04:01:d0:7f:6c:dc:f5:f3:11:ff:d3:80:6a:70:b6: # 7e:b0:8c:d3:35:3b:1b:07:4f:cd:96:5f:fe:b8:71: # 27:bd:a7:3d:82:11:52:f9:6a:4f:8d:e8:35 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0 ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY # l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA # ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh # ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM # kg66SQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA # AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAkdTnlKU7ltWtmvWw # u4o+cSf7n7M5vhl9oTYDNAAEADxCyfymxHVJPXmo953XKQtSzzWaZBA95wFtBS0T # 4rTrr3LAl4RmR5QwaChsc8fE1U8= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:91:d4:e7:94:a5:3b:96:d5:ad:9a:f5:b0:bb:8a: # 3e:71:27:fb:9f:b3:39:be:19:7d # pub: # 04:00:3c:42:c9:fc:a6:c4:75:49:3d:79:a8:f7:9d: # d7:29:0b:52:cf:35:9a:64:10:3d:e7:01:6d:05:2d: # 13:e2:b4:eb:af:72:c0:97:84:66:47:94:30:68:28: # 6c:73:c7:c4:d5:4f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87: # de:09:8a:c8:a9:11:df:7b:01 # B: # 00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b: # bc:7c:c1:c2:e5:d8:31:47:88:14 # Generator (uncompressed): # 04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de: # f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99: # f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20: # 1b:6a:f7:ce:1b:05 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3: # 4a:77:8f:44:3a:cc:92:0e:ba:49 # Cofactor: 2 (0x2) # Seed: # 10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f: # c5:b1:91:ef:30 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0 ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0 ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA5FIWXwv0FzIWvqwxDR2L # yBg1FRzoooiRoTYDNAAEANTE+4Aug6tlY7v1jb2hMro/bbUYrlXDzwCuMIyM8/VQ # HSTlUvU6vfiRjyZ/uApC4Ss= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:e4:52:16:5f:0b:f4:17:32:16:be:ac:31:0d:1d: # 8b:c8:18:35:15:1c:e8:a2:88:91 # pub: # 04:00:d4:c4:fb:80:2e:83:ab:65:63:bb:f5:8d:bd: # a1:32:ba:3f:6d:b5:18:ae:55:c3:cf:00:ae:30:8c: # 8c:f3:f5:50:1d:24:e5:52:f5:3a:bd:f8:91:8f:26: # 7f:b8:0a:42:e1:2b # ASN1 OID: sect193r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0 ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC # zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA # ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P # Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM # 1O6Z1QIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA # AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAl1PCXJHGrCatZ7Ch # XTgm9JaD8A+i++LkoTYDNAAEAUQz4GeJ1cmpykw1Ua5gQPtjNOYbg5+DBQF8qtg3 # qlgd0q/6klYJDxZXKgUNS2QlUHo= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:97:53:c2:5c:91:c6:ac:26:ad:67:b0:a1:5d:38: # 26:f4:96:83:f0:0f:a2:fb:e2:e4 # pub: # 04:01:44:33:e0:67:89:d5:c9:a9:ca:4c:35:51:ae: # 60:40:fb:63:34:e6:1b:83:9f:83:05:01:7c:aa:d8: # 37:aa:58:1d:d2:af:fa:92:56:09:0f:16:57:2a:05: # 0d:4b:64:25:50:7a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:80:01 # A: # 01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b: # 0b:c4:3e:cd:69:97:77:02:70:9b # B: # 00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a: # 5b:16:e3:ef:b7:f6:1d:43:16:ae # Generator (uncompressed): # 04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e: # 82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33: # 56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9: # 27:22:4c:de:cf:6c # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab: # 56:1b:00:54:13:cc:d4:ee:99:d5 # Cofactor: 2 (0x2) # Seed: # 10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1: # 6f:d0:da:22:11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0 ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0 ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGQ== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkASPawrTW0zedGaK5yf70k # xOOguftYQRcQoTYDNAAEAZ1FDXRji13QhtNU75dhk7fSZlU4F4a+AQD669pBo1Dy # Ea87+BoMDpZMipwrI7cgD2E= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:48:f6:b0:ad:35:b4:cd:e7:46:68:ae:72:7f:bd: # 24:c4:e3:a0:b9:fb:58:41:17:10 # pub: # 04:01:9d:45:0d:74:63:8b:5d:d0:86:d3:54:ef:97: # 61:93:b7:d2:66:55:38:17:86:be:01:00:fa:eb:da: # 41:a3:50:f2:11:af:3b:f8:1a:0c:0e:96:4c:8a:9c: # 2b:23:b7:20:0f:61 # ASN1 OID: sect193r2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0 ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRzeIrQlUZOSF7DS # DTj4rVmOsssEuIbGs4MutaTHoUADPgAEAZiXiiX3sb8BEHSIfsktQFld8xb/ATLM # d3i4k9PYAdURe9ceun1I/+DtPIkxBZJ4M0A+AJNLfVcMslxF # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 1c:de:22:b4:25:51:93:92:17:b0:d2:0d:38:f8:ad: # 59:8e:b2:cb:04:b8:86:c6:b3:83:2e:b5:a4:c7 # pub: # 04:01:98:97:8a:25:f7:b1:bf:01:10:74:88:7e:c9: # 2d:40:59:5d:f3:16:ff:01:32:cc:77:78:b8:93:d3: # d8:01:d5:11:7b:d7:1e:ba:7d:48:ff:e0:ed:3c:89: # 31:05:92:78:33:40:3e:00:93:4b:7d:57:0c:b2:5c: # 45 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0 ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0 ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1XAj9gT10Y7w7ncyVTDkw3 # FU2sqPYW4GrGghIKiaFAAz4ABAF3T0n3IifsMtRpBSGvB0g0/hafxcZCa9kkBVW0 # FAEYjLpZfQ/YVoL+2rFXYdPRJI3JlVFjiNjWN241rA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 57:02:3f:60:4f:5d:18:ef:0e:e7:73:25:53:0e:4c: # 37:15:4d:ac:a8:f6:16:e0:6a:c6:82:12:0a:89 # pub: # 04:01:77:4f:49:f7:22:27:ec:32:d4:69:05:21:af: # 07:48:34:fe:16:9f:c5:c6:42:6b:d9:24:05:55:b4: # 14:01:18:8c:ba:59:7d:0f:d8:56:82:fe:da:b1:57: # 61:d3:d1:24:8d:c9:95:51:63:88:d8:d6:37:6e:35: # ac # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0 ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAIjeD0mSQd64ZWBylyIQ+UeMpHx3C28faJGhdXlWoUADPgAE # AFuRW8AaUZWNJkmWlPcBTAt8tJAr1IVBXziwMhFxAcCITNq/4aWI3C1qPA4Y7FQi # 5ExVXQ2+kulCSCgg # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:88:de:0f:49:92:41:de:b8:65:60:72:97:22:10: # f9:47:8c:a4:7c:77:0b:6f:1f:68:91:a1:75:79:56 # pub: # 04:00:5b:91:5b:c0:1a:51:95:8d:26:49:96:94:f7: # 01:4c:0b:7c:b4:90:2b:d4:85:41:5f:38:b0:32:11: # 71:01:c0:88:4c:da:bf:e1:a5:88:dc:2d:6a:3c:0e: # 18:ec:54:22:e4:4c:55:5d:0d:be:92:e9:42:48:28: # 20 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0 ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0 ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A8b1cdJSIrzl9iPvr65SK # sZfcK1gTZCc2t2nfVfqhQAM+AAQBQEweZGpn98EebalzJfqNiKLh98j0QM15sEHG # 06EAyRV6kb2EG5LpMI/yO3O0OAKbhe4egFzMcAPnN2k= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:f1:bd:5c:74:94:88:af:39:7d:88:fb:eb:eb:94: # 8a:b1:97:dc:2b:58:13:64:27:36:b7:69:df:55:fa # pub: # 04:01:40:4c:1e:64:6a:67:f7:c1:1e:6d:a9:73:25: # fa:8d:88:a2:e1:f7:c8:f4:40:cd:79:b0:41:c6:d3: # a1:00:c9:15:7a:91:bd:84:1b:92:e9:30:8f:f2:3b: # 73:b4:38:02:9b:85:ee:1e:80:5c:cc:70:03:e7:37: # 69 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0 ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U # m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf # HB2oAOR4pQIBBA== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA # AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4WSVF34GBT/9W6 # EulDlUWSICELKhLPIclQoJMrjPahQAM+AAQoei6i/F3/PSNtsyZtakebX/qHal+s # X9pr46DUj3ol2v5F9JTKgchpe+yS/n+Iu6f4kRBSLXouvgmTnPk= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 16:49:51:77:e0:60:53:ff:d5:ba:12:e9:43:95:45: # 92:20:21:0b:2a:12:cf:21:c9:50:a0:93:2b:8c:f6 # pub: # 04:28:7a:2e:a2:fc:5d:ff:3d:23:6d:b3:26:6d:6a: # 47:9b:5f:fa:87:6a:5f:ac:5f:da:6b:e3:a0:d4:8f: # 7a:25:da:fe:45:f4:94:ca:81:c8:69:7b:ec:92:fe: # 7f:88:bb:a7:f8:91:10:52:2d:7a:2e:be:09:93:9c: # f9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:40:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27: # a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35: # dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89: # e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0: # ca # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0 ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0 ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4DKwJVI3pbhY5UJL00NI84 # 0oKoATMCGVeExf26rP6hQAM+AAQ+Vfo2WHb5FROcUHb3J7XY32+SzDogGJKuhjPo # Bj9wDNTADQi4XJor5FEZLWxgeoErb8YXJFOt5BkvkMs= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 03:2b:02:55:23:7a:5b:85:8e:54:24:bd:34:34:8f: # 38:d2:82:a8:01:33:02:19:57:84:c5:fd:ba:ac:fe # pub: # 04:3e:55:fa:36:58:76:f9:15:13:9c:50:76:f7:27: # b5:d8:df:6f:92:cc:3a:20:18:92:ae:86:33:e8:06: # 3f:70:0c:d4:c0:0d:08:b8:5c:9a:2b:e4:51:19:2d: # 6c:60:7a:81:2b:6f:c6:17:24:53:ad:e4:19:2f:90: # cb # ASN1 OID: sect239k1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0 ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkARGal3xm23FGa8YkGD3iFzR5Pio+ # 5xhQG3JzcnzYPXMyb7D5oUwDSgAEBt1lyiLsfGSv+VLJxToEjb7rmM8qPzXDl+v8 # G48MTAf0O2cOBtHCw5qYuEUfSvO8D+xAhmWiI4cMaCwktRCQukZ4rrt+uM1U # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:11:9a:97:7c:66:db:71:46:6b:c6:24:18:3d:e2: # 17:34:79:3e:2a:3e:e7:18:50:1b:72:73:72:7c:d8: # 3d:73:32:6f:b0:f9 # pub: # 04:06:dd:65:ca:22:ec:7c:64:af:f9:52:c9:c5:3a: # 04:8d:be:eb:98:cf:2a:3f:35:c3:97:eb:fc:1b:8f: # 0c:4c:07:f4:3b:67:0e:06:d1:c2:c3:9a:98:b8:45: # 1f:4a:f3:bc:0f:ec:40:86:65:a2:23:87:0c:68:2c: # 24:b5:10:90:ba:46:78:ae:bb:7e:b8:cd:54 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0 ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0 ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAR0xhxfr4WquWruJlmD5 # KWRKw9lSVx27ktM6ugtEopJWTEItoUwDSgAEA2f4ANEUUik6twpFLCzCm9a6znxX # 5+jd4if8jNwKoLoFlPDjB/uLyCYCilCLEjtnEhhR91SVvyicOry+noWQlP5L29lk # 6VOJ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:1d:31:87:17:eb:e1:6a:ae:5a:bb:89:96:60:f9: # 29:64:4a:c3:d9:52:57:1d:bb:92:d3:3a:ba:0b:44: # a2:92:56:4c:42:2d # pub: # 04:03:67:f8:00:d1:14:52:29:3a:b7:0a:45:2c:2c: # c2:9b:d6:ba:ce:7c:57:e7:e8:dd:e2:27:fc:8c:dc: # 0a:a0:ba:05:94:f0:e3:07:fb:8b:c8:26:02:8a:50: # 8b:12:3b:67:12:18:51:f7:54:95:bf:28:9c:3a:bc: # be:9e:85:90:94:fe:4b:db:d9:64:e9:53:89 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0 ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJAMl1AzkIq9w/880T34r2ls2Qa6QPKYEs6+IQ/WQPyWxM0tLfKFMA0oABAOW # qOhD4rCHg4byTrcfRiS9ofOWiK0V2rcC44PPcdehAFL/ageDG5zBJG2evxMNUffs # qXYmO+idyX0q2qLEkR2D54RIcMvL2g== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 03:25:d4:0c:e4:22:af:70:ff:cf:34:4f:7e:2b:da: # 5b:36:41:ae:90:3c:a6:04:b3:af:88:43:f5:90:3f: # 25:b1:33:4b:4b:7c # pub: # 04:03:96:a8:e8:43:e2:b0:87:83:86:f2:4e:b7:1f: # 46:24:bd:a1:f3:96:88:ad:15:da:b7:02:e3:83:cf: # 71:d7:a1:00:52:ff:6a:07:83:1b:9c:c1:24:6d:9e: # bf:13:0d:51:f7:ec:a9:76:26:3b:e8:9d:c9:7d:2a: # da:a2:c4:91:1d:83:e7:84:48:70:cb:cb:da # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0 ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0 ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAcAYyqN1AVNymLQve6/p # kdBzmqjcdwMjNTeRI8HbgxCF2t6aoUwDSgAEBucL/ZVTs6/sik5szBojGubHoCWI # j7xzYlSRr4UxxBIYVAnfAdK3xXg4mjEnxarL1Huor2XgEuMpPzFYNebdqDrnfxzE # jnXz # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 01:c0:18:ca:a3:75:01:53:72:98:b4:2f:7b:af:e9: # 91:d0:73:9a:a8:dc:77:03:23:35:37:91:23:c1:db: # 83:10:85:da:de:9a # pub: # 04:06:e7:0b:fd:95:53:b3:af:ec:8a:4e:6c:cc:1a: # 23:1a:e6:c7:a0:25:88:8f:bc:73:62:54:91:af:85: # 31:c4:12:18:54:09:df:01:d2:b7:c5:78:38:9a:31: # 27:c5:aa:cb:d4:7b:a8:af:65:e0:12:e3:29:3f:31: # 58:35:e6:dd:a8:3a:e7:7f:1c:c4:8e:75:f3 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0 ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzQB8ccwJeTtykXJvR2XXUme4+AbYjYC1KwVdvuDLb51K/HwaXd2vJT7FQ # EtOTdT6YfsLuoWwDagAEAcxWERjpg3ipKnGI99pxO1mxwj3hhG8GnwlYjhj8nzfD # 3mM8wujn2JAvoqyJNC3nhyOGhgBhejMuDrT29vdn1Fay43aoF8xzvn5b7KzwD6+u # mLRTzrfuEGH46bYF2+nuaOsoSW5b49o= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 40:1f:1c:73:02:5e:4e:dc:a4:5c:9b:d1:d9:75:d4: # 99:ee:3e:01:b6:23:60:2d:4a:c1:57:6f:b8:32:db: # e7:52:bf:1f:06:97:77:6b:c9:4f:b1:50:12:d3:93: # 75:3e:98:7e:c2:ee # pub: # 04:01:cc:56:11:18:e9:83:78:a9:2a:71:88:f7:da: # 71:3b:59:b1:c2:3d:e1:84:6f:06:9f:09:58:8e:18: # fc:9f:37:c3:de:63:3c:c2:e8:e7:d8:90:2f:a2:ac: # 89:34:2d:e7:87:23:86:86:00:61:7a:33:2e:0e:b4: # f6:f6:f7:67:d4:56:b2:e3:76:a8:17:cc:73:be:7e: # 5b:ec:ac:f0:0f:af:ae:98:b4:53:ce:b7:ee:10:61: # f8:e9:b6:05:db:e9:ee:68:eb:28:49:6e:5b:e3:da # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0 ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0 ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNIcXo+4QW5XNZWipFl # yO0Zxb7YJt/0jXqiNRK1SyejSbi9eZQCzOWsMqNoH1LfH9Jh5v6hbANqAAQBy24a # WyJ4vVoe6VgdL1IaOPEY3cHufdQSHa6/u4EdcY9k7kTkve7ysOlaM6eOYTpUojga # AG6fzsva8tpeOuTGUK6WM9/ddES3jQw/bfIQ04VaakuhS3b5vmEFQ8zNR8LxBSuP # Bbla6g== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 48:71:7a:3e:e1:05:b9:5c:d6:56:8a:91:65:c8:ed: # 19:c5:be:d8:26:df:f4:8d:7a:a2:35:12:b5:4b:27: # a3:49:b8:bd:79:94:02:cc:e5:ac:32:a3:68:1f:52: # df:1f:d2:61:e6:fe # pub: # 04:01:cb:6e:1a:5b:22:78:bd:5a:1e:e9:58:1d:2f: # 52:1a:38:f1:18:dd:c1:ee:7d:d4:12:1d:ae:bf:bb: # 81:1d:71:8f:64:ee:44:e4:bd:ee:f2:b0:e9:5a:33: # a7:8e:61:3a:54:a2:38:1a:00:6e:9f:ce:cb:da:f2: # da:5e:3a:e4:c6:50:ae:96:33:df:dd:74:44:b7:8d: # 0c:3f:6d:f2:10:d3:85:5a:6a:4b:a1:4b:76:f9:be: # 61:05:43:cc:cd:47:c2:f1:05:2b:8f:05:b9:5a:ea # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0 ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABBC0swgvBqwxSmeNR1HbSx # UwP1s8G/eCRga4e8RlXLGUGqY/VrN1fp1APoVOZ6bcGdJaehbANqAAQB/hh0JVur # Ssx1nE6K1/6UVuqSBjKfPUuwKGSUM6IKxlvhuXVbcGNMsjnnw4ik2W2ELdHDAdn6 # OgudjQYpaEh0EY7H0O8IwSzROjE3075EdhTNqsL/ewJsaJWADH80Qf065E7T1Z/d # WA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:41:0b:4b:30:82:f0:6a:c3:14:a6:78:d4:75:1d: # b4:b1:53:03:f5:b3:c1:bf:78:24:60:6b:87:bc:46: # 55:cb:19:41:aa:63:f5:6b:37:57:e9:d4:03:e8:54: # e6:7a:6d:c1:9d:25:a7 # pub: # 04:01:fe:18:74:25:5b:ab:4a:cc:75:9c:4e:8a:d7: # fe:94:56:ea:92:06:32:9f:3d:4b:b0:28:64:94:33: # a2:0a:c6:5b:e1:b9:75:5b:70:63:4c:b2:39:e7:c3: # 88:a4:d9:6d:84:2d:d1:c3:01:d9:fa:3a:0b:9d:8d: # 06:29:68:48:74:11:8e:c7:d0:ef:08:c1:2c:d1:3a: # 31:37:d3:be:44:76:14:cd:aa:c2:ff:7b:02:6c:68: # 95:80:0c:7f:34:41:fd:3a:e4:4e:d3:d5:9f:dd:58 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0 ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0 ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAX+5+X7MGWqkYr5L3 # 2ihV0Ea5gTXWHj/KbF6NB8PSi+4PJ+4OtDKn1fUIXOzixYHvJfZEoWwDagAEAeNp # 8gSwC/M1ZS+AETsNGIEicFNVzbsuKawLpMPahN8vwgmfVMYHn8IqRHzF0N8a2hV7 # EQCXCCKOwprIMc0ER26OUyOshf6fk4WrOSuQSI1yOTBm0+ntXwflgpLxMJF2u7Ie # RWmYWxE= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:5f:ee:7e:5f:b3:06:5a:a9:18:af:92:f7:da:28: # 55:d0:46:b9:81:35:d6:1e:3f:ca:6c:5e:8d:07:c3: # d2:8b:ee:0f:27:ee:0e:b4:32:a7:d5:f5:08:5c:ec: # e2:c5:81:ef:25:f6:44 # pub: # 04:01:e3:69:f2:04:b0:0b:f3:35:65:2f:80:11:3b: # 0d:18:81:22:70:53:55:cd:bb:2e:29:ac:0b:a4:c3: # da:84:df:2f:c2:09:9f:54:c6:07:9f:c2:2a:44:7c: # c5:d0:df:1a:da:15:7b:11:00:97:08:22:8e:c2:9a: # c8:31:cd:04:47:6e:8e:53:23:ac:85:fe:9f:93:85: # ab:39:2b:90:48:8d:72:39:30:66:d3:e9:ed:5f:07: # e5:82:92:f1:30:91:76:bb:b2:1e:45:69:98:5b:11 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0 ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIABjBrcsYAf7zwUt6fT2QlEd9Kko8Mk1c4eMJ # H32KbB1UXl9wsfvb8FG61WAmHvi19xEEcrcD2MvMsMpTj4wB4Z1RTlBAZALSoYGV # A4GSAAQEMF5eHBLDvirqXqnih+q4R9P3vzeUhLnqdQ4cf4ybuMMRk5wvKoGwRiP2 # Ve/tevNzmWMbhlOUA1gfQGdAEPj8BJ6vn9P7uDYDq0VlWFiovdIKMU4mE9y5nVd8 # JnVX7fiTxSr2QnrdJCm8wRyWHaqrqs3xk5bg0sAVTxFd2+vQWuGQv+b6DPZYuG0/ # jowogdc= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:18:c1:ad:cb:18:01:fe:f3:c1:4b:7a:7d:3d:90: # 94:47:7d:2a:4a:3c:32:4d:5c:e1:e3:09:1f:7d:8a: # 6c:1d:54:5e:5f:70:b1:fb:db:f0:51:ba:d5:60:26: # 1e:f8:b5:f7:11:04:72:b7:03:d8:cb:cc:b0:ca:53: # 8f:8c:01:e1:9d:51:4e:50:40:64:02:d2 # pub: # 04:04:30:5e:5e:1c:12:c3:be:2a:ea:5e:a9:e2:87: # ea:b8:47:d3:f7:bf:37:94:84:b9:ea:75:0e:1c:7f: # 8c:9b:b8:c3:11:93:9c:2f:2a:81:b0:46:23:f6:55: # ef:ed:7a:f3:73:99:63:1b:86:53:94:03:58:1f:40: # 67:40:10:f8:fc:04:9e:af:9f:d3:fb:b8:36:03:ab: # 45:65:58:58:a8:bd:d2:0a:31:4e:26:13:dc:b9:9d: # 57:7c:26:75:57:ed:f8:93:c5:2a:f6:42:7a:dd:24: # 29:bc:c1:1c:96:1d:aa:ab:aa:cd:f1:93:96:e0:d2: # c0:15:4f:11:5d:db:eb:d0:5a:e1:90:bf:e6:fa:0c: # f6:58:b8:6d:3f:8e:8c:28:81:d7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0 ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0 ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAL0maE6bgrt75PJG # sVnDd7eFe+i/8JIRQG1H6SapdEDuDwoFO30afLUlLzFryRgkkl/7jQQqU8e4jcf1 # /27FWAKgasze/FGAoYGVA4GSAAQDSiDjIHTPDbMoJ54+yhkK8NJX+YPE5kGMTEzg # rN5dJ5LN49O1BK/o2nKXam5tZQ+e7kXT9NJWrEMcfmmLb3yWS07D5rcPr1QEClNu # JIgqdN3yGrapCbGndnuRS8D0DxYAL1eAcymp6TDsUOPmi2iI0h/zwm1hYp8Uhelx # tEXpu97mlbrc5YKcRVIgaHFODPQ= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:bd:26:68:4e:9b:82:bb:7b:e4:f2:46:b1:59:c3: # 77:b7:85:7b:e8:bf:f0:92:11:40:6d:47:e9:26:a9: # 74:40:ee:0f:0a:05:3b:7d:1a:7c:b5:25:2f:31:6b: # c9:18:24:92:5f:fb:8d:04:2a:53:c7:b8:8d:c7:f5: # ff:6e:c5:58:02:a0:6a:cc:de:fc:51:80 # pub: # 04:03:4a:20:e3:20:74:cf:0d:b3:28:27:9e:3e:ca: # 19:0a:f0:d2:57:f9:83:c4:e6:41:8c:4c:4c:e0:ac: # de:5d:27:92:cd:e3:d3:b5:04:af:e8:da:72:97:6a: # 6e:6d:65:0f:9e:ee:45:d3:f4:d2:56:ac:43:1c:7e: # 69:8b:6f:7c:96:4b:4e:c3:e6:b7:0f:af:54:04:0a: # 53:6e:24:88:2a:74:dd:f2:1a:b6:a9:09:b1:a7:76: # 7b:91:4b:c0:f4:0f:16:00:2f:57:80:73:29:a9:e9: # 30:ec:50:e3:e6:8b:68:88:d2:1f:f3:c2:6d:61:62: # 9f:14:85:e9:71:b4:45:e9:bb:de:e6:95:ba:dc:e5: # 82:9c:45:52:20:68:71:4e:0c:f4 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0 ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCL1Iu # FBXly9gRypEb55F7En5aaI7LsNDrRp45DxEJt5VGUuKGb4psktFWIEEyFtXhUhG4 # 3SWIl4LK5ymz4nowAXvxb/nW8SWhgZUDgZIABAcgDCGrM32i6dRf14InjABOLM9V # 8pkQ3LYVNrfjVA6l4w9nTVtK+pWFV3enfetw9DMWDY45RBHJP87Q+5D/WwXYPwMR # pR+09gbzaUSI/5lKnZw/wX1ZuzuiNZ06q+5OZJm6M+b2OH/CxY7734jt28bINjxW # D2uYo5d62iNWguriCFERFkuZl1Qh3kkD/lRKHA== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 02:2f:52:2e:14:15:e5:cb:d8:11:ca:91:1b:e7:91: # 7b:12:7e:5a:68:8e:cb:b0:d0:eb:46:9e:39:0f:11: # 09:b7:95:46:52:e2:86:6f:8a:6c:92:d1:56:20:41: # 32:16:d5:e1:52:11:b8:dd:25:88:97:82:ca:e7:29: # b3:e2:7a:30:01:7b:f1:6f:f9:d6:f1:25 # pub: # 04:07:20:0c:21:ab:33:7d:a2:e9:d4:5f:d7:82:27: # 8c:00:4e:2c:cf:55:f2:99:10:dc:b6:15:36:b7:e3: # 54:0e:a5:e3:0f:67:4d:5b:4a:fa:95:85:57:77:a7: # 7d:eb:70:f4:33:16:0d:8e:39:44:11:c9:3f:ce:d0: # fb:90:ff:5b:05:d8:3f:03:11:a5:1f:b4:f6:06:f3: # 69:44:88:ff:99:4a:9d:9c:3f:c1:7d:59:bb:3b:a2: # 35:9d:3a:ab:ee:4e:64:99:ba:33:e6:f6:38:7f:c2: # c5:8e:fb:df:88:ed:db:c6:c8:36:3c:56:0f:6b:98: # a3:97:7a:da:23:56:82:ea:e2:08:51:11:16:4b:99: # 97:54:21:de:49:03:fe:54:4a:1c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0 ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0 ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAHo7doE+FHp8aIQl # v4VxJBOuy2gEW51RkMhZgdgpokmqkF6jGZfKVVG9G/Br2k/pxrDf+A0M8ACv8kWl # cROULR7GvcPerJnaoYGVA4GSAAQDvVgE0Oc8lvxzArj+HpauC4h37OBmNlXDVgcU # NWOuZiL4XGq149tgJKbUimml+BS95cCuHRfKrw9EG78prtcxqdMTJox4laYBbhna # 7IZZUaYEa9ZC5OkviUKfcDHw4J47nMuA8VyoN3KS1VbnPfA1K0a/dn2Li+YP6NRG # Bz6ZnYPeaKeTz/6gSbLiLpG8TVQ= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:7a:3b:76:81:3e:14:7a:7c:68:84:25:bf:85:71: # 24:13:ae:cb:68:04:5b:9d:51:90:c8:59:81:d8:29: # a2:49:aa:90:5e:a3:19:97:ca:55:51:bd:1b:f0:6b: # da:4f:e9:c6:b0:df:f8:0d:0c:f0:00:af:f2:45:a5: # 71:13:94:2d:1e:c6:bd:c3:de:ac:99:da # pub: # 04:03:bd:58:04:d0:e7:3c:96:fc:73:02:b8:fe:1e: # 96:ae:0b:88:77:ec:e0:66:36:55:c3:56:07:14:35: # 63:ae:66:22:f8:5c:6a:b5:e3:db:60:24:a6:d4:8a: # 69:a5:f8:14:bd:e5:c0:ae:1d:17:ca:af:0f:44:1b: # bf:29:ae:d7:31:a9:d3:13:26:8c:78:95:a6:01:6e: # 19:da:ec:86:59:51:a6:04:6b:d6:42:e4:e9:2f:89: # 42:9f:70:31:f0:e0:9e:3b:9c:cb:80:f1:5c:a8:37: # 72:92:d5:56:e7:3d:f0:35:2b:46:bf:76:7d:8b:8b: # e6:0f:e8:d4:46:07:3e:99:9d:83:de:68:a7:93:cf: # fe:a0:49:b2:e2:2e:91:bc:4d:54 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0 ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUB1Wd4IFsq6d1QN7eVVC+7rFqWnFehLgMs # AAQHnQ9tUA23o2Ns0v61njv5EHQIvqsFU6VUMo1WUB45vKVaDZvjT7XyuXo= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:d5:67:78:20:5b:2a:e9:dd:50:37:b7:95:54:2f: # bb:ac:5a:96:9c:57 # pub: # 04:07:9d:0f:6d:50:0d:b7:a3:63:6c:d2:fe:b5:9e: # 3b:f9:10:74:08:be:ab:05:53:a5:54:32:8d:56:50: # 1e:39:bc:a5:5a:0d:9b:e3:4f:b5:f2:b9:7a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0 ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0 ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUDUR9UWLaJl0Wf9LKM # +jQ2PjO/1CShLgMsAAQCADVLzfqyrGRPTQrP8t+hD7rMo1oF+xYjqlz5Jlsw4Rj/ # MKxX/lptAN4= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 03:51:1f:54:58:b6:89:97:45:9f:f4:b2:8c:fa:34: # 36:3e:33:bf:d4:24 # pub: # 04:02:00:35:4b:cd:fa:b2:ac:64:4f:4d:0a:cf:f2: # df:a1:0f:ba:cc:a3:5a:05:fb:16:23:aa:5c:f9:26: # 5b:30:e1:18:ff:30:ac:57:fe:5a:6d:00:de # ASN1 OID: c2pnb163v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0 ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA # U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN # 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// # /fZN4RUa27ePEKcCAQIETDBKAgEBBBUCJrxULXB9luv8ZdtmtrnNNZ26vP2hLgMs # AAQB7G1uSOUNHU7X2miSuGPgpI2tV5YEuZkUs4NA+45lRtKEsdZcGWziGaQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 02:26:bc:54:2d:70:7d:96:eb:fc:65:db:66:b6:b9: # cd:35:9d:ba:bc:fd # pub: # 04:01:ec:6d:6e:48:e5:0d:1d:4e:d7:da:68:92:b8: # 63:e0:a4:8d:ad:57:96:04:b9:99:14:b3:83:40:fb: # 8e:65:46:d2:84:b1:d6:5c:19:6c:e2:19:a4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e: # 11:7c:51:1c:f0:72 # B: # 06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f: # 1c:81:16:38:df:20 # Generator (uncompressed): # 04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86: # 0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5: # cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15: # 1a:db:b7:8f:10:a7 # Cofactor: 2 (0x2) # Seed: # 53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58: # 0c:a4:e2:9f:fd ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0 ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0 ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUD2M8L7tBAKRtT3W7q # AshqW3aFbyGhLgMsAAQGBxaNNltJ4EcRpIqy+bscj/tFT6AFYZmRbW7Yd12C0rn/ # hvnw7FLeDHA= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 03:d8:cf:0b:ee:d0:40:29:1b:53:dd:6e:ea:02:c8: # 6a:5b:76:85:6f:21 # pub: # 04:06:07:16:8d:36:5b:49:e0:47:11:a4:8a:b2:f9: # bb:1c:8f:fb:45:4f:a0:05:61:99:91:6d:6e:d8:77: # 5d:82:d2:b9:ff:86:f9:f0:ec:52:de:0c:70 # ASN1 OID: c2pnb163v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0 ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA # UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ # DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// # /hruFA8RCv+WEwkCAQIETDBKAgEBBBUCMn9DtUJ2mi5iMJGphC+/sQskkWChLgMs # AAQFT7ynToSEuc6QOEf1HpCFFNLgdQgEkENf1kC7OEMQkusmnN8hjzD08oQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 02:32:7f:43:b5:42:76:9a:2e:62:30:91:a9:84:2f: # bf:b1:0b:24:91:60 # pub: # 04:05:4f:bc:a7:4e:84:84:b9:ce:90:38:47:f5:1e: # 90:85:14:d2:e0:75:08:04:90:43:5f:d6:40:bb:38: # 43:10:92:eb:26:9c:df:21:8f:30:f4:f2:84 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47: # e3:2a:e4:56:b5:0e # B: # 03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48: # fe:eb:48:54:25:2b # Generator (uncompressed): # 04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52: # 47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17: # ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f: # 11:0a:ff:96:13:09 # Cofactor: 2 (0x2) # Seed: # 50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75: # f1:6a:36:a3:b8 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0 ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0 ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAAw== # -----END EC PARAMETERS----- # EC-Parameters: (162 bit) # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDXKy817d6Y45WkdRU # cE2c/YpkttahLgMsAAQCYtmrGKiFfXXYlAaSarCFJSXnqsgF+LhgJZzVI0jdODMa # SwsAQQck/Us= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: # 03:5c:ac:bc:d7:b7:7a:63:8e:56:91:d4:54:70:4d: # 9c:fd:8a:64:b6:d6 # pub: # 04:02:62:d9:ab:18:a8:85:7d:75:d8:94:06:92:6a: # b0:85:25:25:e7:aa:c8:05:f8:b8:60:25:9c:d5:23: # 48:dd:38:33:1a:4b:0b:00:41:07:24:fd:4b # ASN1 OID: c2pnb163v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0 ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE # FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE # LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV # AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24= # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w # TAIBAQQVAAYIoy4gEQHm2u39NrhGw+ivs8c7oTADLgAEc6LlhQhs0PRV0RZ6KtGa # y8iUH8nf20zU3CuFS9/aADCFiXC26/Z4tkZyLNY= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:06:08:a3:2e:20:11:01:e6:da:ed:fd:36:b8:46: # c3:e8:af:b3:c7:3b # pub: # 04:73:a2:e5:85:08:6c:d0:f4:55:d1:16:7a:2a:d1: # 9a:cb:c8:94:1f:c9:df:db:4c:d4:dc:2b:85:4b:df: # da:00:30:85:89:70:b6:eb:f6:78:b6:46:72:2c:d6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:08:00:00:00:00:07 # A: # 00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96: # 7b:96:70:4b:a8:e9:c9:0b # B: # 5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb: # d7:fc:ec:0a:e0:ff:f2 # Generator (uncompressed): # 04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8: # 60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd: # d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c # Order: # 01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a: # 19:ce:06:fe:26:ad # Cofactor: 65390 (0xff6e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0 ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0 ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABA== # -----END EC PARAMETERS----- # EC-Parameters: (161 bit) # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAv9quIumeCbTeS4zM # zW4Zx5+uLGuhMAMuAATvlx5W4Jzw6yaFOv7ULTOdVCaNg3KAdVXPe648ruQT0ieH # xqkA+humx6hrgw== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: # 00:bf:da:ae:22:e9:9e:09:b4:de:4b:8c:cc:cd:6e: # 19:c7:9f:ae:2c:6b # pub: # 04:ef:97:1e:56:e0:9c:f0:eb:26:85:3a:fe:d4:2d: # 33:9d:54:26:8d:83:72:80:75:55:cf:7b:ae:3c:ae: # e4:13:d2:27:87:c6:a9:00:fa:1b:a6:c7:a8:6b:83 # ASN1 OID: c2pnb176v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0 ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS # Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T # ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn # NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC # AQI= # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA # AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYCHvOQk06jX3K87HTZavlazf/ # cIPC3+WroTQDMgAERWiaNkluxV4QWK89xn/B9UVT6O/JwGtBYP1r2p3EpjHbpRwG # m4cMPmpmWY2HF4ky # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 08:7b:ce:42:4d:3a:8d:7d:ca:f3:b1:d3:65:ab:e5: # 6b:37:ff:70:83:c2:df:e5:ab # pub: # 04:45:68:9a:36:49:6e:c5:5e:10:58:af:3d:c6:7f: # c1:f5:45:53:e8:ef:c9:c0:6b:41:60:fd:6b:da:9d: # c4:a6:31:db:a5:1c:06:9b:87:0c:3e:6a:66:59:8d: # 87:17:89:32 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26: # 40:27:6b:64:9e:f7:52:62:67 # B: # 2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3: # d9:54:62:f5:de:0a:a1:85:ec # Generator (uncompressed): # 04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a: # 9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33: # b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e: # f9:80:18:fb # Order: # 40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e: # 90:c3:90:67:c8:93:bb:b9:a5 # Cofactor: 2 (0x2) # Seed: # 4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55: # 2f:27:9a:8c:84 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0 ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0 ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABQ== # -----END EC PARAMETERS----- # EC-Parameters: (191 bit) # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgfwnRCnSGEq6ctihIO # kY/ZWeuyVYHqkvChNAMyAARgJcnNmM0IIXziIjcWl6KWuLGtodL0ABlwpXP+VxV+ # NuxPzeyuMF69DsKJdYCG4Vs= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: # 1f:c2:74:42:9d:21:84:ab:a7:2d:8a:12:0e:91:8f: # d9:59:eb:b2:55:81:ea:92:f0 # pub: # 04:60:25:c9:cd:98:cd:08:21:7c:e2:22:37:16:97: # a2:96:b8:b1:ad:a1:d2:f4:00:19:70:a5:73:fe:57: # 15:7e:36:ec:4f:cd:ec:ae:30:5e:bd:0e:c2:89:75: # 80:86:e1:5b # ASN1 OID: c2tnb191v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0 ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3 # x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx # 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND # hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC # AQQ= # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA # AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYC6MLvdyDksbJ7t6nSyDz6t2r # TU9ThHD6oTQDMgAEa+VeKWTrB94gT0aYWYucRB/86V0yx2XANBpbR6KD+vjiknMW # rqPJ4CdMQQ1LT48o # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 0b:a3:0b:bd:dc:83:92:c6:c9:ee:de:a7:4b:20:f3: # ea:dd:ab:4d:4f:53:84:70:fa # pub: # 04:6b:e5:5e:29:64:eb:07:de:20:4f:46:98:59:8b: # 9c:44:1f:fc:e9:5d:32:c7:65:c0:34:1a:5b:47:a2: # 83:fa:f8:e2:92:73:16:ae:a3:c9:e0:27:4c:41:0d: # 4b:4f:8f:28 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43: # 20:71:27:4f:89:ff:01:e7:18 # B: # 06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c: # 8c:d1:97:00:c3:62:c4:6a:01 # Generator (uncompressed): # 04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83: # fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62: # 6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec: # 43:7d:66:8a # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c: # b8:9f:65:28:24:e0:6b:81:73 # Cofactor: 4 (0x4) # Seed: # 08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58: # be:e0:d9:5c:15 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0 ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0 ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABg== # -----END EC PARAMETERS----- # EC-Parameters: (190 bit) # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgHKRs1kBT+8nAS4+vX # 6eqgpE5cZmEX0dqhNAMyAAQl/zL/Y9yY4lCVWce8EMJxsCE202skv+x3SN1pA96N # wdZkG/ZX3xpt2Qexo1dZPVw= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: # 07:29:1b:35:90:14:fe:f2:70:12:e3:eb:d7:e9:ea: # a0:a4:4e:5c:66:61:17:d1:da # pub: # 04:25:ff:32:ff:63:dc:98:e2:50:95:59:c7:bc:10: # c2:71:b0:21:36:d3:6b:24:bf:ec:77:48:dd:69:03: # de:8d:c1:d6:64:1b:f6:57:df:1a:6d:d9:07:b1:a3: # 57:59:3d:5c # ASN1 OID: c2tnb191v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0 ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR # IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT # US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5 # F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC # AQY= # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV # VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYFN0kAgfWdU+3sQvyEyfDrj6/ # YuxiGL27oTQDMgAERjjYu3ppuacKfJhCkD6pyAtR7UuhvIONOLKpvLMA7Wg2/MOy # Q88WszKL0Pxgeb8g # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 14:dd:24:02:07:d6:75:4f:b7:b1:0b:f2:13:27:c3: # ae:3e:bf:62:ec:62:18:bd:bb # pub: # 04:46:38:d8:bb:7a:69:b9:a7:0a:7c:98:42:90:3e: # a9:c8:0b:51:ed:4b:a1:bc:83:8d:38:b2:a9:bc:b3: # 00:ed:68:36:fc:c3:b2:43:cf:16:b3:32:8b:d0:fc: # 60:79:bf:20 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:02:01 # A: # 6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7: # 7e:77:a7:77:e7:e7:e7:7f:cb # B: # 71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6: # 63:94:d9:0f:32:ad:3f:15:e8 # Generator (uncompressed): # 04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17: # 86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61: # 96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7: # 12:7b:06:be # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b: # 19:68:12:bf:b6:28:8a:3e:a3 # Cofactor: 6 (0x6) # Seed: # e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50: # 67:ae:78:6d:1f ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0 ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0 ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMABw== # -----END EC PARAMETERS----- # EC-Parameters: (189 bit) # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgAH6atFYVaev3Hy20f # aoGZlAscudHBPbGhNAMyAAQ0LoD4EZpCmjJUSeZ07mw6GTHInjO5Y5kxeYmb84Je # yFWdzhXfXehFvt0sUuHq9Ak= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: # 00:1f:a6:ad:15:85:5a:7a:fd:c7:cb:6d:1f:6a:81: # 99:94:0b:1c:b9:d1:c1:3d:b1 # pub: # 04:34:2e:80:f8:11:9a:42:9a:32:54:49:e6:74:ee: # 6c:3a:19:31:c8:9e:33:b9:63:99:31:79:89:9b:f3: # 82:5e:c8:55:9d:ce:15:df:5d:e8:45:be:dd:2c:52: # e1:ea:f4:09 # ASN1 OID: c2tnb191v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0 ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE # GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6 # /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf # 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou # /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAvForu+oH/nxL1yh8aDKErfHKcxea # VgZKoTgDNgAEMw3A/Wa6WLjFDNCtsio4NdvnB3cEMtdaVNhMR/gMVW5E592Pmj3M # f7SXb9l9sFGxj006gw== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:bc:5a:2b:bb:ea:07:fe:7c:4b:d7:28:7c:68:32: # 84:ad:f1:ca:73:17:9a:56:06:4a # pub: # 04:33:0d:c0:fd:66:ba:58:b8:c5:0c:d0:ad:b2:2a: # 38:35:db:e7:07:77:04:32:d7:5a:54:d8:4c:47:f8: # 0c:55:6e:44:e7:dd:8f:9a:3d:cc:7f:b4:97:6f:d9: # 7d:b0:51:b1:8f:4d:3a:83 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:08:00:00:00:00:00:00:00:00:00:07 # A: 0 # B: # 00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b: # fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e # Generator (uncompressed): # 04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0: # ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5: # 1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81: # be:b1:a6:bb:08:61:7d:e3 # Order: # 01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d: # 5e:d5:88:bd:d5:71:7e:21:2f:9d # Cofactor: 65096 (0xfe48) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0 ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0 ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACg== # -----END EC PARAMETERS----- # EC-Parameters: (193 bit) # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAkuCLjbcfOYKYSN6E # NP7iZQxPxB+DmV0VoTgDNgAE/S/UwDlwaW6u3OQtB5mY388DV7AlNNnYiNg4deoX # OZYB0cIhraZNjoqwkW/qZVvyZw9oew== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: # 00:92:e0:8b:8d:b7:1f:39:82:98:48:de:84:34:fe: # e2:65:0c:4f:c4:1f:83:99:5d:15 # pub: # 04:fd:2f:d4:c0:39:70:69:6e:ae:dc:e4:2d:07:99: # 98:df:cf:03:57:b0:25:34:d9:d8:88:d8:38:75:ea: # 17:39:96:01:d1:c2:21:ad:a6:4d:8e:8a:b0:91:6f: # ea:65:5b:f2:67:0f:68:7b # ASN1 OID: c2pnb208w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0 ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU # MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf # w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu # 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g # AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH # AgEEBGcwZQIBAQQeHzrNp9Cdvkc4WayntPhtJ0ZrLNiylyz/P6y6ZNJ2oUADPgAE # Ee959mpd31QBhNfoC0qbLTAuxAx1Tv/NW78a2PcrVa0hUs3+yrEqx2Sp3u3eIDZx # jJqw29b/KotLmXMP # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 1f:3a:cd:a7:d0:9d:be:47:38:59:ac:a7:b4:f8:6d: # 27:46:6b:2c:d8:b2:97:2c:ff:3f:ac:ba:64:d2:76 # pub: # 04:11:ef:79:f6:6a:5d:df:54:01:84:d7:e8:0b:4a: # 9b:2d:30:2e:c4:0c:75:4e:ff:cd:5b:bf:1a:d8:f7: # 2b:55:ad:21:52:cd:fe:ca:b1:2a:c7:64:a9:de:ed: # de:20:36:71:8c:9a:b0:db:d6:ff:2a:8b:4b:99:73: # 0f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67: # 56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76 # B: # 79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f: # 30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16 # Generator (uncompressed): # 04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70: # 6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9: # 1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d: # e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63: # 05 # Order: # 20:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47 # Cofactor: 4 (0x4) # Seed: # d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9: # 20:bf:ef:b0:5d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0 ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0 ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMACw== # -----END EC PARAMETERS----- # EC-Parameters: (238 bit) # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeCxFnabSTNy0A8Hxf # d20IQNKwfLwN/riqN7bAji8NoUADPgAEAYqHM3esxYNpMynu7Ep8zcYhgzkg7hl1 # ZQl48dRwV7KrvsF4yoMzeD+OfAXKGRaDPNLR2IU2jvyQZQPs # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: # 0b:11:67:69:b4:93:37:2d:00:f0:7c:5f:77:6d:08: # 40:d2:b0:7c:bc:0d:fe:b8:aa:37:b6:c0:8e:2f:0d # pub: # 04:01:8a:87:33:77:ac:c5:83:69:33:29:ee:ec:4a: # 7c:cd:c6:21:83:39:20:ee:19:75:65:09:78:f1:d4: # 70:57:b2:ab:be:c1:78:ca:83:33:78:3f:8e:7c:05: # ca:19:16:83:3c:d2:d1:d8:85:36:8e:fc:90:65:03: # ec # ASN1 OID: c2tnb239v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0 ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn # +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF # ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52 # 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V # VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY= # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt # AgEGBGcwZQIBAQQeE3+jHCnYITKriZ3kbwn+om1ymQhjY2yz4/0gkcMQoUADPgAE # PCfEHzaCnpQsY80otLwPq6bMGCUR6aUyY7+6lh15E3OIqgl+Ahr2S6qnRbZqrJk1 # 6I5nUTH8AEcc6hmf # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 13:7f:a3:1c:29:d8:21:32:ab:89:9d:e4:6f:09:fe: # a2:6d:72:99:08:63:63:6c:b3:e3:fd:20:91:c3:10 # pub: # 04:3c:27:c4:1f:36:82:9e:94:2c:63:cd:28:b4:bc: # 0f:ab:a6:cc:18:25:11:e9:a5:32:63:bf:ba:96:1d: # 79:13:73:88:aa:09:7e:02:1a:f6:4b:aa:a7:45:b6: # 6a:ac:99:35:e8:8e:67:51:31:fc:00:47:1c:ea:19: # 9f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63: # 25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f # B: # 50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf: # 2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b # Generator (uncompressed): # 04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe: # 76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2: # 05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e: # 2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8: # 33 # Order: # 15:55:55:55:55:55:55:55:55:55:55:55:55:55:55: # 3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d # Cofactor: 6 (0x6) # Seed: # 2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d: # 26:67:27:27:7d ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0 ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0 ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADA== # -----END EC PARAMETERS----- # EC-Parameters: (237 bit) # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeC5bBjDg0qWY2kNy6 # EUe2QhGlILBX6s3TBE12PW+UoUADPgAENECGraebD1n9w97o8r+S1muYfmV5lHoS # 05+8qHTlXkx5Okwl2hzLKa2lmQ9P3f9XYxP6cbWTiLkriOz9 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: # 0b:96:c1:8c:38:34:a9:66:36:90:dc:ba:11:47:b6: # 42:11:a5:20:b0:57:ea:cd:d3:04:4d:76:3d:6f:94 # pub: # 04:34:40:86:ad:a7:9b:0f:59:fd:c3:de:e8:f2:bf: # 92:d6:6b:98:7e:65:79:94:7a:12:d3:9f:bc:a8:74: # e5:5e:4c:79:3a:4c:25:da:1c:cb:29:ad:a5:99:0f: # 4f:dd:ff:57:63:13:fa:71:b5:93:88:b9:2b:88:ec: # fd # ASN1 OID: c2tnb239v2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0 ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn # dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB # uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9 # 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M # zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo= # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO # PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3 # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ # AgEKBGcwZQIBAQQeDIhnlsWDcmQ6p2LuMoja1DHVK5rMgfGAB3mYNibPoUADPgAE # Io+WK9b02RMoj/+pYNvOFvz6F70Xk/OLu4GXst7rO7TACUh3789qXlqvMaH4vx0G # H9rUH74EzOcqIpLq # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 0c:88:67:96:c5:83:72:64:3a:a7:62:ee:32:88:da: # d4:31:d5:2b:9a:cc:81:f1:80:07:79:98:36:26:cf # pub: # 04:22:8f:96:2b:d6:f4:d9:13:28:8f:ff:a9:60:db: # ce:16:fc:fa:17:bd:17:93:f3:8b:bb:81:97:b2:de: # eb:3b:b4:c0:09:48:77:ef:cf:6a:5e:5a:af:31:a1: # f8:bf:1d:06:1f:da:d4:1f:be:04:cc:e7:2a:22:92: # ea # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:10:00:00:00: # 01 # A: # 01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76: # b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f # B: # 6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e: # d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40 # Generator (uncompressed): # 04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b: # fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c: # 92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e: # d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4: # 61 # Order: # 0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc: # ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff # Cofactor: 10 (0xa) # Seed: # 9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f: # dd:77:f9:20:41 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0 ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0 ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMADQ== # -----END EC PARAMETERS----- # EC-Parameters: (236 bit) # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeC0sM/Gn47TE/Lb2L # cbrJBkXvE+7cSjQeCoxxiZaVoUADPgAEf3lE0HEnqLPOIGzUmhR9QWdOc6IH2syh # 2AHCboi7DtxAoHp4nyzBuNFhyOJo5eL+VSu9V5ILez5mdzdx # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: # 0b:4b:0c:fc:69:f8:ed:31:3f:2d:bd:8b:71:ba:c9: # 06:45:ef:13:ee:dc:4a:34:1e:0a:8c:71:89:96:95 # pub: # 04:7f:79:44:d0:71:27:a8:b3:ce:20:6c:d4:9a:14: # 7d:41:67:4e:73:a2:07:da:cc:a1:d8:01:c2:6e:88: # bb:0e:dc:40:a0:7a:78:9f:2c:c1:b8:d1:61:c8:e2: # 68:e5:e2:fe:55:2b:bd:57:92:0b:7b:3e:66:77:37: # 71 # ASN1 OID: c2tnb239v3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0 ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE # IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq # /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ # 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh # AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY= # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO # PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP # HmKVIQIDAP8GBHIwcAIBAQQhANlvly1iRENzSyL/Mr3h6F/8hbxjrvG53vWQWBx3 # Je8koUgDRgAEx37YLrScepYI0D2rRotvA5+rBcgXwxewGCjeM7Yw7wpl6o+SR7ed # xJQTa0fmklqD72SCmycviXWoMmIyUH+WGPMziBI= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:d9:6f:97:2d:62:44:43:73:4b:22:ff:32:bd:e1: # e8:5f:fc:85:bc:63:ae:f1:b9:de:f5:90:58:1c:77: # 25:ef:24 # pub: # 04:c7:7e:d8:2e:b4:9c:7a:96:08:d0:3d:ab:46:8b: # 6f:03:9f:ab:05:c8:17:c3:17:b0:18:28:de:33:b6: # 30:ef:0a:65:ea:8f:92:47:b7:9d:c4:94:13:6b:47: # e6:92:5a:83:ef:64:82:9b:27:2f:89:75:a8:32:62: # 32:50:7f:96:18:f3:33:88:12 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:01:00:00: # 00:00:00:00:0b # A: # 00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd: # 22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba: # cd:b5:86:fb:20 # B: # 71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a: # 9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84: # 82:e5:40:f7 # Generator (uncompressed): # 04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be: # 0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d: # 10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7: # f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec: # ca:b0:5e:02:00:5d:de:9d:23 # Order: # 01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c: # 72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e: # 62:95:21 # Cofactor: 65286 (0xff06) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0 ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0 ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEA== # -----END EC PARAMETERS----- # EC-Parameters: (257 bit) # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAKkM/a5fpLE0J/q9 # QkkkAG21NATrM5X4GtF/SUlHDevzoUgDRgAEJgEgX3gop11Ejie5YWLEkLrj7r+/ # qoUH889/LD8BYdCL1tk4iwxFCxbHVZujusO0oh5iCcxaxGJRociZ0DyeimE8jQ8= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: # 00:a9:0c:fd:ae:5f:a4:b1:34:27:fa:bd:42:49:24: # 00:6d:b5:34:04:eb:33:95:f8:1a:d1:7f:49:49:47: # 0d:eb:f3 # pub: # 04:26:01:20:5f:78:28:a7:5d:44:8e:27:b9:61:62: # c4:90:ba:e3:ee:bf:bf:aa:85:07:f3:cf:7f:2c:3f: # 01:61:d0:8b:d6:d9:38:8b:0c:45:0b:16:c7:55:9b: # a3:ba:c3:b4:a2:1e:62:09:cc:5a:c4:62:51:a1:c8: # 99:d0:3c:9e:8a:61:3c:8d:0f # ASN1 OID: c2pnb272w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0 ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE # Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK # kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/ # LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb # QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ # FkRDBR0CAwD+Lg== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI # zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0 # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV # Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAIboPPqyDT43 # 3I2cA2JAglsuX/hIIEqwL8g3r7UMtLlEtRVvC6FQA04ABCZtSkVzbfE4KllBG/5z # GI+tkSEVtHwuKUpnV05AUKuJoNvRG5FsFW/fvZBBh5tH7OuTM0s1s7Ut9Ijso56t # eoVjOQUIG6HM3kr59rw= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:86:e8:3c:fa:b2:0d:3e:37:dc:8d:9c:03:62:40: # 82:5b:2e:5f:f8:48:20:4a:b0:2f:c8:37:af:b5:0c: # b4:b9:44:b5:15:6f:0b # pub: # 04:26:6d:4a:45:73:6d:f1:38:2a:59:41:1b:fe:73: # 18:8f:ad:91:21:15:b4:7c:2e:29:4a:67:57:4e:40: # 50:ab:89:a0:db:d1:1b:91:6c:15:6f:df:bd:90:41: # 87:9b:47:ec:eb:93:33:4b:35:b3:b5:2d:f4:88:ec: # a3:9e:ad:7a:85:63:39:05:08:1b:a1:cc:de:4a:f9: # f6:bc # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:08:07 # A: # 00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20: # 85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28: # 80:78:36:5a:03:96:c8:e6:81 # B: # 00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e: # a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1: # 40:39:60:1e:55:82:73:40:be # Generator (uncompressed): # 04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f: # 2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd: # f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d: # a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88: # 52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92: # c0:3b # Order: # 01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a: # ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da: # 68:99:16:44:43:05:1d # Cofactor: 65070 (0xfe2e) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0 ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0 ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (289 bit) # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAByITc5m5oPKKKw1 # zXM4ai4g3xhdkyu0XaWVh/RCZR0Pfl6VKKFQA04ABGLywJdR+OLrTmU1cuPgC08M # cUZCmba7QaViC70IfCZowHNdakeWGctUITzOo9fy4YVEJ5TxY2MZ2xoe0DGZksNv # OOb0lm+kqy0Q6Xc= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: # 00:1c:88:4d:ce:66:e6:83:ca:28:ac:35:cd:73:38: # 6a:2e:20:df:18:5d:93:2b:b4:5d:a5:95:87:f4:42: # 65:1d:0f:7e:5e:95:28 # pub: # 04:62:f2:c0:97:51:f8:e2:eb:4e:65:35:72:e3:e0: # 0b:4f:0c:71:46:42:99:b6:bb:41:a5:62:0b:bd:08: # 7c:26:68:c0:73:5d:6a:47:96:19:cb:54:21:3c:ce: # a3:d7:f2:e1:85:44:27:94:f1:63:63:19:db:1a:1e: # d0:31:99:92:c3:6f:38:e6:f4:96:6f:a4:ab:2d:10: # e9:77 # ASN1 OID: c2pnb304w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0 ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL # IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ # Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW # luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr # 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk # ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP # 53GedPSQdY07AgFM # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG # SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg # Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry # hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQEH39ct # 8ixhgQD3DXxypTAQNsWfGbue4RbOay0Poon70gtM61KD2EuB4qHDnKFeA1wABGML # Re77C1WUffIRCkpRb2BPwqZV2GM79++l2WBrz24NHKaufiQu4OfyUF6XaWOsgOws # KluER4kBRStq944GJV7ijlK5PKPaRWy1QskhCKoJ8GusMKCITJBtug== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 01:07:df:d7:2d:f2:2c:61:81:00:f7:0d:7c:72:a5: # 30:10:36:c5:9f:19:bb:9e:e1:16:ce:6b:2d:0f:a2: # 89:fb:d2:0b:4c:eb:52:83:d8:4b:81:e2:a1:c3:9c # pub: # 04:63:0b:45:ee:fb:0b:55:94:7d:f2:11:0a:4a:51: # 6f:60:4f:c2:a6:55:d8:63:3b:f7:ef:a5:d9:60:6b: # cf:6e:0d:1c:a6:ae:7e:24:2e:e0:e7:f2:50:5e:97: # 69:63:ac:80:ec:2c:2a:5b:84:47:89:01:45:2b:6a: # f7:8e:06:25:5e:e2:8e:52:b9:3c:a3:da:45:6c:b5: # 42:c9:21:08:aa:09:f0:6b:ac:30:a0:88:4c:90:6d: # ba # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:10:00:00:00:00:00:00:00: # 01 # A: # 56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9: # 46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67: # d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57 # B: # 24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07: # 5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34: # 56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88 # Generator (uncompressed): # 04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79: # da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01: # df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0: # 97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79: # 1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65: # dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04: # bd # Order: # 01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a: # f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89: # 2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b # Cofactor: 76 (0x4c) # Seed: # 2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58: # 5b:a1:33:2d:c6 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0 ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0 ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEg== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AwKB1pHkhmdIH # NAWyWA6RtEgSn6EWQxiJ0jAaAVB2Oj5sZ38aLQCmMwUdI1uhXgNcAARWQmWeSg2A # W05BLoIampuQhz/XpQ9qgJDO9kvu6qmY0wAnccuaOY/i1ue6xH9kCBKsaElS8uKz # Mnhs1h59TQReBxd8U0/9RDS7cn3yETt8mk8kg+dnvaJLeW0= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:c0:a0:75:a4:79:21:99:d2:07:34:05:b2:58:0e: # 91:b4:48:12:9f:a1:16:43:18:89:d2:30:1a:01:50: # 76:3a:3e:6c:67:7f:1a:2d:00:a6:33:05:1d:23:5b # pub: # 04:56:42:65:9e:4a:0d:80:5b:4e:41:2e:82:1a:9a: # 9b:90:87:3f:d7:a5:0f:6a:80:90:ce:f6:4b:ee:ea: # a9:98:d3:00:27:71:cb:9a:39:8f:e2:d6:e7:ba:c4: # 7f:64:08:12:ac:68:49:52:f2:e2:b3:32:78:6c:d6: # 1e:7d:4d:04:5e:07:17:7c:53:4f:fd:44:34:bb:72: # 7d:f2:11:3b:7c:9a:4f:24:83:e7:67:bd:a2:4b:79: # 6d # ASN1 OID: c2tnb359v1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0 ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg # BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN # BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq # BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq # X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC # LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID # AP9w # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG # SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N # hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 # esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCHbh9H8/L6aaXd6xcu # YLFX5L2mL+3BXWG22ffvs5UxfISw2haZa5ve3MfK46FgA14ABLBVX+C5g3gyHLm8 # vuZaNNRw4vOB5JSsHVvwplEMbRHw1QUOuJjtgr0wYaAsk6n6XQ1oEQSP6Df1owP/ # 9zThyRXFwvdDKlEh1Aiur6irD1Cz4gf70U03rzeqNnMp # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:87:6e:1f:47:f3:f2:fa:69:a5:dd:eb:17:2e:60: # b1:57:e4:bd:a6:2f:ed:c1:5d:61:b6:d9:f7:ef:b3: # 95:31:7c:84:b0:da:16:99:6b:9b:de:dc:c7:ca:e3 # pub: # 04:b0:55:5f:e0:b9:83:78:32:1c:b9:bc:be:e6:5a: # 34:d4:70:e2:f3:81:e4:94:ac:1d:5b:f0:a6:51:0c: # 6d:11:f0:d5:05:0e:b8:98:ed:82:bd:30:61:a0:2c: # 93:a9:fa:5d:0d:68:11:04:8f:e8:37:f5:a3:03:ff: # f7:34:e1:c9:15:c5:c2:f7:43:2a:51:21:d4:08:ae: # af:a8:ab:0f:50:b3:e2:07:fb:d1:4d:37:af:37:aa: # 36:73:29 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:20:00:00:00:00:00:00:00:00: # 00:07 # A: # 00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f: # 1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9: # 47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a: # e3:0d # B: # 00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd: # 30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5: # 49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86: # 04:6a # Generator (uncompressed): # 04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10: # c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b: # c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13: # 6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52: # 57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43: # ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f: # da:23:10 # Order: # 01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4: # c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79: # bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67 # Cofactor: 65392 (0xff70) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0 ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0 ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAEw== # -----END EC PARAMETERS----- # EC-Parameters: (353 bit) # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AoKaJY7e+ekOy # RsUjY6RYPc7L2GnRWBv53a/YqVfQ5HSvIUllSe0PZgSNX4yhYANeAAS8+6L0uJN0 # ht09erGSrgTWUONu6niHzI0Gt2vTa5uSB0bxzYqvbU9fd4Kw85VV97WgUf/DfkTU # ZvD38GtezHx1WaRLZrEr3rZcKS6oU7X0XgElDphZSldmZZDbNg== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: # 00:a0:a6:89:63:b7:be:7a:43:b2:46:c5:23:63:a4: # 58:3d:ce:cb:d8:69:d1:58:1b:f9:dd:af:d8:a9:57: # d0:e4:74:af:21:49:65:49:ed:0f:66:04:8d:5f:8c # pub: # 04:bc:fb:a2:f4:b8:93:74:86:dd:3d:7a:b1:92:ae: # 04:d6:50:e3:6e:ea:78:87:cc:8d:06:b7:6b:d3:6b: # 9b:92:07:46:f1:cd:8a:af:6d:4f:5f:77:82:b0:f3: # 95:55:f7:b5:a0:51:ff:c3:7e:44:d4:66:f0:f7:f0: # 6b:5e:cc:7c:75:59:a4:4b:66:b1:2b:de:b6:5c:29: # 2e:a8:53:b5:f4:5e:01:25:0e:98:59:4a:57:66:65: # 90:db:36 # ASN1 OID: c2pnb368w1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0 ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W # /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P # BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli # OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF # 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ # Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA # NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG # SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw # 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne # 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt # SpECAidgBIGvMIGsAgEBBDUCtmQz27iXnh4wM4qQs4R+j9chtC3x0tOIHNSQmV3+ # 68c0f4yqT6V/D8rkaxxaY7NFzZhJJKFwA24ABH7Lo00p+En+8AEd9hIRtrvLRWDw # Wh5oWdhgbSZQ6gPOdOJWsvvuH+KKsFAG2e03XMV5gMjjX3n3Yxdq2mG43puX5nov # W5MWkOIbsJ+SBByzL4Y8GhAhFVCLNbK0xewXTwneQpOhdkStmJHxLg== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 02:b6:64:33:db:b8:97:9e:1e:30:33:8a:90:b3:84: # 7e:8f:d7:21:b4:2d:f1:d2:d3:88:1c:d4:90:99:5d: # fe:eb:c7:34:7f:8c:aa:4f:a5:7f:0f:ca:e4:6b:1c: # 5a:63:b3:45:cd:98:49:24 # pub: # 04:7e:cb:a3:4d:29:f8:49:fe:f0:01:1d:f6:12:11: # b6:bb:cb:45:60:f0:5a:1e:68:59:d8:60:6d:26:50: # ea:03:ce:74:e2:56:b2:fb:ee:1f:e2:8a:b0:50:06: # d9:ed:37:5c:c5:79:80:c8:e3:5f:79:f7:63:17:6a: # da:61:b8:de:9b:97:e6:7a:2f:5b:93:16:90:e2:1b: # b0:9f:92:04:1c:b3:2f:86:3c:1a:10:21:15:50:8b: # 35:b2:b4:c5:ec:17:4f:09:de:42:93:a1:76:44:ad: # 98:91:f1:2e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01 # A: # 1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d: # 8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9: # dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61: # 54:68:df:10:4d:e2:96:cd:8f # B: # 10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f: # 54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67: # 9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99: # 62:38:1f:b5:d8:07:bf:26:18 # Generator (uncompressed): # 04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26: # 22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb: # f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29: # 99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03: # a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93: # 46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a: # dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a: # 59:8b:37:60 # Order: # 03:40:34:03:40:34:03:40:34:03:40:34:03:40:34: # 03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3: # 13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d: # 16:1c:c1:49:c1:ad:4a:91 # Cofactor: 10080 (0x2760) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0 ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0 ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMAFA== # -----END EC PARAMETERS----- # EC-Parameters: (418 bit) # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBmjL0nCzWkHzZ # tY/8zASY9FvVE66LZY1hZ5CGg6p4XpR2JMrGiZHpDk3rIm9FrWa8a4rKOKFwA24A # BHkhXL6WZ76+jno4i6dM448FiflGkXwxqhJtJfIVsAoDXWgxgVX/q7OmTumXR+q+ # LUt7x3nZZR279PZOXiY6EGcPTXAsOWysc3qQsnUfQ8phSEvzUauDQRiiahAF9Cpe # o5CUAn9lJ5QenfTXgA== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: # 01:9a:32:f4:9c:2c:d6:90:7c:d9:b5:8f:fc:cc:04: # 98:f4:5b:d5:13:ae:8b:65:8d:61:67:90:86:83:aa: # 78:5e:94:76:24:ca:c6:89:91:e9:0e:4d:eb:22:6f: # 45:ad:66:bc:6b:8a:ca:38 # pub: # 04:79:21:5c:be:96:67:be:be:8e:7a:38:8b:a7:4c: # e3:8f:05:89:f9:46:91:7c:31:aa:12:6d:25:f2:15: # b0:0a:03:5d:68:31:81:55:ff:ab:b3:a6:4e:e9:97: # 47:ea:be:2d:4b:7b:c7:79:d9:65:1d:bb:f4:f6:4e: # 5e:26:3a:10:67:0f:4d:70:2c:39:6c:ac:73:7a:90: # b2:75:1f:43:ca:61:48:4b:f3:51:ab:83:41:18:a2: # 6a:10:05:f4:2a:5e:a3:90:94:02:7f:65:27:94:1e: # 9d:f4:d7:80 # ASN1 OID: c2tnb431r1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0 ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA # AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC # Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 # MDcCAQEEDkcn07JpR/ogXt1b+0s+oSIDIAAEAdgIbKhb/U0uP4Wrk1oDAJlxlsix # 6XWgypDXC/yY # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 47:27:d3:b2:69:47:fa:20:5e:dd:5b:fb:4b:3e # pub: # 04:01:d8:08:6c:a8:5b:fd:4d:2e:3f:85:ab:93:5a: # 03:00:99:71:96:c8:b1:e9:75:a0:ca:90:d7:0b:fc: # 98 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06: # 17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc: # 15 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0 ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0 ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAQ== # -----END EC PARAMETERS----- # EC-Parameters: (112 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4KK13moJlEfe/xvGz0OqEi # AyAABAGUQB0R10PNK5PUTXLuVwC1SSm9OO8jiZijNCRNFQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: # 0a:2b:5d:e6:a0:99:44:7d:ef:f1:bc:6c:f4:3a # pub: # 04:01:94:40:1d:11:d7:43:cd:2b:93:d4:4d:72:ee: # 57:00:b5:49:29:bd:38:ef:23:89:98:a3:34:24:4d: # 15 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0 ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # APfdUYy2s/GUqE47ltGIUxpEF9uPoS4DLAAEA7JYhEsVHVJD/sTIcxKlif4/B2MY # BUZuJ4LgRhhQWfZ8fU+gWeYYIMZ5 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:f7:dd:51:8c:b6:b3:f1:94:a8:4e:3b:96:d1:88: # 53:1a:44:17:db:8f # pub: # 04:03:b2:58:84:4b:15:1d:52:43:fe:c4:c8:73:12: # a5:89:fe:3f:07:63:18:05:46:6e:27:82:e0:46:18: # 50:59:f6:7c:7d:4f:a0:59:e6:18:20:c6:79 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0 ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0 ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEAw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUCpQcbwDQAU2+hr8avrboB # DyhfwCehLgMsAAQGUco0u5TaZyJkXMQcfoxGfHGOBCUHoNvEhxcQ9e4vE/urVHkS # 2YpTN/E= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:a5:07:1b:c0:34:00:53:6f:a1:af:c6:af:ad:ba: # 01:0f:28:5f:c0:27 # pub: # 04:06:51:ca:34:bb:94:da:67:22:64:5c:c4:1c:7e: # 8c:46:7c:71:8e:04:25:07:a0:db:c4:87:17:10:f5: # ee:2f:13:fb:ab:54:79:12:d9:8a:53:37:f1 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0 ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH # /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE # HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl # bwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T # GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBNgRI+2gS+VQ5D61aGS6Ei # AyAABAFm26aT341+NzdAsvGwTwGJ/gjHaeZ1fSFYDtKE0w== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:4d:81:12:3e:da:04:be:55:0e:43:eb:56:86:4b # pub: # 04:01:66:db:a6:93:df:8d:7e:37:37:40:b2:f1:b0: # 4f:01:89:fe:08:c7:69:e6:75:7d:21:58:0e:d2:84: # d3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:02:01 # A: # 30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7 # B: # 00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23 # Generator (uncompressed): # 04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1: # 0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18: # 86 # Order: # 01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f # Cofactor: 2 (0x2) # Seed: # 10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe: # bf:8f:cb:49:a9 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0 ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0 ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBA== # -----END EC PARAMETERS----- # EC-Parameters: (113 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AM5OBopmIcOUhwPLWPsGh # IgMgAAQBRF7vaERaWowZUY0PLN0BM7B9t2ntqwIus3tWZMQ= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: # 00:33:93:81:a2:99:88:70:e5:21:c0:f2:d6:3e:c1 # pub: # 04:01:44:5e:ef:68:44:5a:5a:8c:19:51:8d:0f:2c: # dd:01:33:b0:7d:b7:69:ed:ab:02:2e:b3:7b:56:64: # c4 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0 ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE # FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA # 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh # G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA # AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCK9IHMxNodtRpGdrRDHCLZg2BrKChLgMs # AAQBxNWjRXk2UyyzbDcxILU9+C1u/Z0FIfe5aOzHjqL+bmitIVcySIb7k9U= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:2b:d2:07:33:13:68:76:d4:69:19:da:d1:0c:70: # 8b:66:0d:81:ac:a0 # pub: # 04:01:c4:d5:a3:45:79:36:53:2c:b3:6c:37:31:20: # b5:3d:f8:2d:6e:fd:9d:05:21:f7:b9:68:ec:c7:8e: # a2:fe:6e:68:ad:21:57:32:48:86:fb:93:d5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:01:07 # A: # 07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32: # c8:94:35:de:52:42 # B: # 00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6: # cd:4d:6f:9d:d4:d9 # Generator (uncompressed): # 04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74: # 88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad: # ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f # Order: # 04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82: # 1c:c7:4d:ae:af:c1 # Cofactor: 2 (0x2) # Seed: # d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76: # 87:56:15:17:54 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0 ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0 ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEEBQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCjbn4Pp5n1LyILHPn11+W # rOrBvcqhLgMsAAQHpl4LF9xUykI7g6zk5kjaa44/r1AHkB8QQ0iceRGNnYfxnVjN # Hlg9s3Y= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 02:8d:b9:f8:3e:9e:67:d4:bc:88:2c:73:e7:d7:5f: # 96:ac:ea:c1:bd:ca # pub: # 04:07:a6:5e:0b:17:dc:54:ca:42:3b:83:ac:e4:e6: # 48:da:6b:8e:3f:af:50:07:90:1f:10:43:48:9c:79: # 11:8d:9d:87:f1:9d:58:cd:1e:58:3d:b3:76 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0 ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWHOa4jpXzwbIspF # w7zqOY/UqLG8YLhMEpgBWSyHoUADPgAEALy6CjSP3gZBRqGAWS2/+1fix3KwsmjY # 4f9T9aZXAZ5wPzCXIdZ0PP6Hz9Lrjq7sFGPlDMRcD7t4tunG # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 61:ce:6b:88:e9:5f:3c:1b:22:ca:45:c3:bc:ea:39: # 8f:d4:a8:b1:bc:60:b8:4c:12:98:01:59:2c:87 # pub: # 04:00:bc:ba:0a:34:8f:de:06:41:46:a1:80:59:2d: # bf:fb:57:e2:c7:72:b0:b2:68:d8:e1:ff:53:f5:a6: # 57:01:9e:70:3f:30:97:21:d6:74:3c:fe:87:cf:d2: # eb:8e:ae:ec:14:63:e5:0c:c4:5c:0f:bb:78:b6:e9: # c6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0 ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0 ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0AV5loKkVHwXRGhBOozByp # xy1EVasWK/PLJkZ/1aFAAz4ABADVjBcMKfwU9tak33MkEj69YNhyIX9Sjg82wuV5 # ZQEwBSxPaUfdlgJgLFN1tdZBCewKwhLhTKLsy3F9RA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 00:57:99:68:2a:45:47:c1:74:46:84:13:a8:cc:1c: # a9:c7:2d:44:55:ab:16:2b:f3:cb:26:46:7f:d5 # pub: # 04:00:d5:8c:17:0c:29:fc:14:f6:d6:a4:df:73:24: # 12:3e:bd:60:d8:72:21:7f:52:8e:0f:36:c2:e5:79: # 65:01:30:05:2c:4f:69:47:dd:96:02:60:2c:53:75: # b5:d6:41:09:ec:0a:c2:12:e1:4c:a2:ec:cb:71:7d: # 44 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0 ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAFKWRcw6e84z54m9OdPVwYG+UdlQ4tXmhTVbtQHzoUADPgAE # AMdFmBquU0ouWNk8ZC8FeAmnQZUZEUYgUVsai1G0AZpMcNIWTXxhSiMxYBQjG2eo # Hrdxs2u68L9YP9fV # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:52:96:45:cc:3a:7b:ce:33:e7:89:bd:39:d3:d5: # c1:81:be:51:d9:50:e2:d5:e6:85:35:5b:b5:01:f3 # pub: # 04:00:c7:45:98:1a:ae:53:4a:2e:58:d9:3c:64:2f: # 05:78:09:a7:41:95:19:11:46:20:51:5b:1a:8b:51: # b4:01:9a:4c:70:d2:16:4d:7c:61:4a:23:31:60:14: # 23:1b:67:a8:1e:b7:71:b3:6b:ba:f0:bf:58:3f:d7: # d5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0 ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0 ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgVnKwEECw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4ANLc4zQdegbnuj+v7vvzQ # I6Pl6Oa/Vc/RyyaRu++hQAM+AAQAZ8nkWFPB2T2RZ58POqGuL5R2umxX/Qk2RWGo # qBcA0m3OLlM/lhFi74hxxOijffe5Or3DJdIN/3/G/9E= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:34:b7:38:cd:07:5e:81:b9:ee:8f:eb:fb:be:fc: # d0:23:a3:e5:e8:e6:bf:55:cf:d1:cb:26:91:bb:ef # pub: # 04:00:67:c9:e4:58:53:c1:d9:3d:91:67:9f:0f:3a: # a1:ae:2f:94:76:ba:6c:57:fd:09:36:45:61:a8:a8: # 17:00:d2:6d:ce:2e:53:3f:96:11:62:ef:88:71:c4: # e8:a3:7d:f7:b9:3a:bd:c3:25:d2:0d:ff:7f:c6:ff: # d1 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0 ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD///// # /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f # XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML # v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA # /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v////// # //////////////8AAAAA//////////8wRAQg/////v////////////////////8A # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 # 1UEjAgEBBG0wawIBAQQgWzSBGugvbFcmOGbm+L1oTWUUNABr1eIgOHY3HvpKNoCh # RANCAASHdoZ2ZeAUTDeKZk5Cgd6TTZECFvmuSGujXbraru2dC2ajTW785IDcYsuR # w2tTp4lmRSJP/RFlr9ri9o+9oIE0 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 5b:34:81:1a:e8:2f:6c:57:26:38:66:e6:f8:bd:68: # 4d:65:14:34:00:6b:d5:e2:20:38:76:37:1e:fa:4a: # 36:80 # pub: # 04:87:76:86:76:65:e0:14:4c:37:8a:66:4e:42:81: # de:93:4d:91:02:16:f9:ae:48:6b:a3:5d:ba:da:ae: # ed:9d:0b:66:a3:4d:6e:fc:e4:80:dc:62:cb:91:c3: # 6b:53:a7:89:66:45:22:4f:fd:11:65:af:da:e2:f6: # 8f:bd:a0:81:34 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09: # a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94: # 0e:93 # Generator (uncompressed): # 04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39: # c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33: # 4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3: # 6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32: # e5:21:39:f0:a0 # Order: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39: # d5:41:23 # Cofactor: 1 (0x1) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0 ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0 ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqgRzPVQGCLQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg0IIR8bDe9vFqC6X1 # aV4xWI2mvpWCAuzICkA9Z4kXy/WhRANCAATG0zG0CEepqqQ6MwJtSn6AqdsQDZTF # mm5ntTjHf4NP0hdvKxONOJXBlXk7Z75+pwpBYXNY0TJTKqVuKggyQNA7 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # d0:82:11:f1:b0:de:f6:f1:6a:0b:a5:f5:69:5e:31: # 58:8d:a6:be:95:82:02:ec:c8:0a:40:3d:67:89:17: # cb:f5 # pub: # 04:c6:d3:31:b4:08:47:a9:aa:a4:3a:33:02:6d:4a: # 7e:80:a9:db:10:0d:94:c5:9a:6e:67:b5:38:c7:7f: # 83:4f:d2:17:6f:2b:13:8d:38:95:c1:95:79:3b:67: # be:7e:a7:0a:41:61:73:58:d1:32:53:2a:a5:6e:2a: # 08:32:40:d0:3b # ASN1 OID: SM2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0 ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY # /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG # ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9 # gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU # a8mxtNIoMQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA//////////// # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC # GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBgxYpgnfrblTnmr # 9JkUev0ASa3DBE7FGZOhNAMyAAQl476/APTFZ8HZoDvBAurHpOW7AhCztJzlwkzX # k1qWwByAGC61lXYYsGuaYFVanxg= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # 31:62:98:27:7e:b6:e5:4e:79:ab:f4:99:14:7a:fd: # 00:49:ad:c3:04:4e:c5:19:93 # pub: # 04:25:e3:be:bf:00:f4:c5:67:c1:d9:a0:3b:c1:02: # ea:c7:a4:e5:bb:02:10:b3:b4:9c:e5:c2:4c:d7:93: # 5a:96:c0:1c:80:18:2e:b5:95:76:18:b0:6b:9a:60: # 55:5a:9f:18 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:fc # B: # 64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30: # 49:fe:b8:de:ec:c1:46:b9:b1 # Generator (uncompressed): # 04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1: # 88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff: # c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1: # 1e:79:48:11 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de: # f8:36:14:6b:c9:b1:b4:d2:28:31 # Cofactor: 1 (0x1) # Seed: # 30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20: # ea:e1:21:96:d5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0 ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0 ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (192 bit) # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjohu7eyLJTM5sTes9/ # +8y9ZvVbNed4zIGhNAMyAAS5xqXxdhtD05N3VDRiR18SkdNF3v9HF3ujfBvSYOUM # 58AFvuLaKltV0mFyhkPzRvw= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: # e8:86:ee:de:c8:b2:53:33:9b:13:7a:cf:7f:fb:cc: # bd:66:f5:5b:35:e7:78:cc:81 # pub: # 04:b9:c6:a5:f1:76:1b:43:d3:93:77:54:34:62:47: # 5f:12:91:d3:45:de:ff:47:17:7b:a3:7c:1b:d2:60: # e5:0c:e7:c0:05:be:e2:da:2a:5b:55:d2:61:72:86: # 43:f3:46:fc # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0 ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB # MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE # sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/ # MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40 # Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A//////////// # /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc # Kj0CAQEEYTBfAgEBBBxlUadPwoDgVVOyG0QWUz5UHyGnuVa/P4uPjL84oTwDOgAE # z27b9qkAWqy57zVnvLG5SbYyiDHEH1xqKp94TsM6XK2EyubNCn5pAcULjoNaHBut # VLJAveWTr6g= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 65:51:a7:4f:c2:80:e0:55:53:b2:1b:44:16:53:3e: # 54:1f:21:a7:b9:56:bf:3f:8b:8f:8c:bf:38 # pub: # 04:cf:6e:db:f6:a9:00:5a:ac:b9:ef:35:67:bc:b1: # b9:49:b6:32:88:31:c4:1f:5c:6a:2a:9f:78:4e:c3: # 3a:5c:ad:84:ca:e6:cd:0a:7e:69:01:c5:0b:8e:83: # 5a:1c:1b:ad:54:b2:40:bd:e5:93:af:a8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:00:00:00:00:00:00:00:00:00:00:00:01 # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe # B: # 00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44: # b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4 # Generator (uncompressed): # 04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03: # c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd: # 37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0: # 5a:07:47:64:44:d5:81:99:85:00:7e:34 # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # 16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d # Cofactor: 1 (0x1) # Seed: # bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab: # 8f:6a:94:8b:c5 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0 ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0 ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIQ== # -----END EC PARAMETERS----- # EC-Parameters: (224 bit) # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBybYmzT2cbV27AWrO/jN5AC # LDlY8uD5YL7owFkIoTwDOgAElaxRaxIyQsxs6GcoxPX6N++mhcaeMl+AhJ3EhVhG # GCFXh/d6bF4b6Vs8kw5oQEGLo1rClcbeY6k= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: # 9b:62:6c:d3:d9:c6:d5:db:b0:16:ac:ef:e3:37:90: # 02:2c:39:58:f2:e0:f9:60:be:e8:c0:59:08 # pub: # 04:95:ac:51:6b:12:32:42:cc:6c:e8:67:28:c4:f5: # fa:37:ef:a6:85:c6:9e:32:5f:80:84:9d:c4:85:58: # 46:18:21:57:87:f7:7a:6c:5e:1b:e9:5b:3c:93:0e: # 68:40:41:8b:a3:5a:c2:95:c6:de:63:a9 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0 ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP////////// # /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6 # k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+ # kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK # fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz # ucrC/GMlUQIBAQ== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB # AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A # AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgVR0MBpElfCeg # c1f7IuvNRsTg4LFxWUTye2boss02zUahRANCAATAmO/exgali9xAFqPkp6dk0Siq # 8tOFV9Is5lfkxlYab5MnzFF4U/ZQ/p2fIaTUjdlWsdzc0T4UOFXqkMbKONeZ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 55:1d:0c:06:91:25:7c:27:a0:73:57:fb:22:eb:cd: # 46:c4:e0:e0:b1:71:59:44:f2:7b:66:e8:b2:cd:36: # cd:46 # pub: # 04:c0:98:ef:de:c6:06:a5:8b:dc:40:16:a3:e4:a7: # a7:64:d1:28:aa:f2:d3:85:57:d2:2c:e6:57:e4:c6: # 56:1a:6f:93:27:cc:51:78:53:f6:50:fe:9d:9f:21: # a4:d4:8d:d9:56:b1:dc:dc:d1:3e:14:38:55:ea:90: # c6:ca:38:d7:99 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff # A: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: # 00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fc # B: # 5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86: # bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2: # 60:4b # Generator (uncompressed): # 04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4: # 40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8: # 98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a: # 7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40: # 68:37:bf:51:f5 # Order: # 00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff: # ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc: # 63:25:51 # Cofactor: 1 (0x1) # Seed: # c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26: # b7:81:9f:7e:90 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0 ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0 ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BggqhkjOPQMBBw== # -----END EC PARAMETERS----- # EC-Parameters: (256 bit) # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQghhTLu55U20kjV6qY # VNamVxl6e7lc0o/Feie2OffoyTChRANCAATIVhV2M672WRRjwtPQXOqqXQqKVbwE # vRm5emZFmc7hqPFGD8YM6sfbMcB2KvmWWreir5Cmsl5lq9ItZ/NSHNMn # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: # 86:14:cb:bb:9e:54:db:49:23:57:aa:98:54:d6:a6: # 57:19:7a:7b:b9:5c:d2:8f:c5:7a:27:b6:39:f7:e8: # c9:30 # pub: # 04:c8:56:15:76:33:ae:f6:59:14:63:c2:d3:d0:5c: # ea:aa:5d:0a:8a:55:bc:04:bd:19:b9:7a:66:45:99: # ce:e1:a8:f1:46:0f:c6:0c:ea:c7:db:31:c0:76:2a: # f9:96:5a:b7:a2:af:90:a6:b2:5e:65:ab:d2:2d:67: # f3:52:1c:d3:27 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0 ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBVwIBATA8BgcqhkjOPQEBAjEA//////////////////////////////////// # //////7/////AAAAAAAAAAD/////MHsEMP////////////////////////////// # ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+ # gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN # rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe # OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd # fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6 # 7OwZaszFKXMCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD///////// # /////////////////////////////////v////8AAAAAAAAAAP////8wewQw//// # //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz # MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// # /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQws9ZS6DKx # qRMwmNXKtXjtorr/8KNS4PeNKJ8rPpp1GPOddxPzY5kCcQkeijtMePUxoWQDYgAE # w10eRQMY9eXvr4mPQX1zWS/O/KPIXAt+A0aujuVxnTiChAIlcxVOclhlKygzwQub # zWRHOen8B977tGsyyOtmFDS8fXIbCA4lObXP6pG4MeFwU1mrRWryKXi8nLg+6Ya5 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # b3:d6:52:e8:32:b1:a9:13:30:98:d5:ca:b5:78:ed: # a2:ba:ff:f0:a3:52:e0:f7:8d:28:9f:2b:3e:9a:75: # 18:f3:9d:77:13:f3:63:99:02:71:09:1e:8a:3b:4c: # 78:f5:31 # pub: # 04:c3:5d:1e:45:03:18:f5:e5:ef:af:89:8f:41:7d: # 73:59:2f:ce:fc:a3:c8:5c:0b:7e:03:46:ae:8e:e5: # 71:9d:38:82:84:02:25:73:15:4e:72:58:65:2b:28: # 33:c1:0b:9b:cd:64:47:39:e9:fc:07:de:fb:b4:6b: # 32:c8:eb:66:14:34:bc:7d:72:1b:08:0e:25:39:b5: # cf:ea:91:b8:31:e1:70:53:59:ab:45:6a:f2:29:78: # bc:9c:b8:3e:e9:86:b9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:ff # A: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00: # ff:ff:ff:fc # B: # 00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8: # 2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50: # 13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed: # d3:ec:2a:ef # Generator (uncompressed): # 04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20: # ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82: # 54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38: # 72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98: # bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da: # 31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a: # 43:1d:7c:90:ea:0e:5f # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4: # 37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a: # cc:c5:29:73 # Cofactor: 1 (0x1) # Seed: # a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4: # 82:7a:cd:ac:73 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0 ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0 ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIg== # -----END EC PARAMETERS----- # EC-Parameters: (384 bit) # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBDiG+oSsTJbABkLMCp # SWHv6lno9C+ykRTZRqCiHzJQrNmkqYtjLgS14Hu5kSBoEaahZANiAARTY3amBRJZ # n0LkEeRLUi7C7tYDNSUSWTgXUlFm5JuSBipvtCLas3R1tz/JRK+u+4vxw9JuRcLJ # K4MdD1pU6NMQ5jOXeVwKtRlSLX9RKYrBovq+3b4Nkozrut8760Cq4aM= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: # 43:88:6f:a8:4a:c4:c9:6c:00:64:2c:c0:a9:49:61: # ef:ea:59:e8:f4:2f:b2:91:14:d9:46:a0:a2:1f:32: # 50:ac:d9:a4:a9:8b:63:2e:04:b5:e0:7b:b9:91:20: # 68:11:a6 # pub: # 04:53:63:76:a6:05:12:59:9f:42:e4:11:e4:4b:52: # 2e:c2:ee:d6:03:35:25:12:59:38:17:52:51:66:e4: # 9b:92:06:2a:6f:b4:22:da:b3:74:75:b7:3f:c9:44: # af:ae:fb:8b:f1:c3:d2:6e:45:c2:c9:2b:83:1d:0f: # 5a:54:e8:d3:10:e6:33:97:79:5c:0a:b5:19:52:2d: # 7f:51:29:8a:c1:a2:fa:be:dd:be:0d:92:8c:eb:ba: # df:3b:eb:40:aa:e1:a3 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0 ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBwwIBATBNBgcqhkjOPQEBAkIB//////////////////////////////////// # //////////////////////////////////////////////////8wgZ8EQgH///// # //////////////////////////////////////////////////////////////// # /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ # 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX # OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL # Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ # mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ # AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI # 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE= # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH///////// # //////////////////////////////////////////////////////////////// # /////////////zCBnwRCAf////////////////////////////////////////// # ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh # oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf # 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV # tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB # 0wIBAQRCAUp1b7E1cXYsJHE/LkxgzHjq2syc1qt06xyYcRjwQ7XAkEaLCe4AWm4t # vkXTz6Qq49+cjT7vnPv316k7IteXdiJ8oYGJA4GGAAQBELtZ3hbf9s/22/+pfh3a # UW8MQ6/wS+b1YCHHl0bCnk8UML5EaEzwoPOvagGzf16iuKE0c0ScMZ1DXqmhvxw+ # nYoAzMuoNr5ZdoOEqcPBtidLh6LjuPSDPCgxJRaY3oWYV5tp9qPS8gVfF0HJD0od # 5di7VxDUgjS3Nk7TXJB0B2t/8BY= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 01:4a:75:6f:b1:35:71:76:2c:24:71:3f:2e:4c:60: # cc:78:ea:da:cc:9c:d6:ab:74:eb:1c:98:71:18:f0: # 43:b5:c0:90:46:8b:09:ee:00:5a:6e:2d:be:45:d3: # cf:a4:2a:e3:df:9c:8d:3e:ef:9c:fb:f7:d7:a9:3b: # 22:d7:97:76:22:7c # pub: # 04:01:10:bb:59:de:16:df:f6:cf:f6:db:ff:a9:7e: # 1d:da:51:6f:0c:43:af:f0:4b:e6:f5:60:21:c7:97: # 46:c2:9e:4f:14:30:be:44:68:4c:f0:a0:f3:af:6a: # 01:b3:7f:5e:a2:b8:a1:34:73:44:9c:31:9d:43:5e: # a9:a1:bf:1c:3e:9d:8a:00:cc:cb:a8:36:be:59:76: # 83:84:a9:c3:c1:b6:27:4b:87:a2:e3:b8:f4:83:3c: # 28:31:25:16:98:de:85:98:57:9b:69:f6:a3:d2:f2: # 05:5f:17:41:c9:0f:4a:1d:e5:d8:bb:57:10:d4:82: # 34:b7:36:4e:d3:5c:90:74:07:6b:7f:f0:16 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff # A: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:fc # B: # 51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85: # 40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e: # f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd: # 3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f: # d4:6b:50:3f:00 # Generator (uncompressed): # 04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66: # 23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af: # 60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d: # c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9: # 7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b: # c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57: # 9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99: # 5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70: # 86:a2:72:c2:40:88:be:94:76:9f:d1:66:50 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01: # 48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f: # b7:1e:91:38:64:09 # Cofactor: 1 (0x1) # Seed: # d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84: # aa:a0:da:64:ba ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0 ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0 ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAIw== # -----END EC PARAMETERS----- # EC-Parameters: (521 bit) # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAQiQhSQ5+sNNRpgrN # 56isZ9nWMjSnRaxTfL6M7Vw90kkYAFZfa0WOVHhP1bMExxh65zh8XFt2Bqz8ZbOU # lGtptnWhgYkDgYYABACOHkkTpV4YKoe1KT4Qe/v/I0Gqyv5mq7ButB62p2jr/GFl # kd+fetEdA4HEb0cpcvWw/lIlWWAzpdFyRxux7+H1qgG8g9PWv0fXZojygjRH3KqF # zylWxwkLZLRDzZLqC159bQHiy67tZpoI7ioc31DBV8n9oRnFgCDrJEW3iTbUeRsp # 4g== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: # 00:42:24:21:49:0e:7e:b0:d3:51:a6:0a:cd:e7:a8: # ac:67:d9:d6:32:34:a7:45:ac:53:7c:be:8c:ed:5c: # 3d:d2:49:18:00:56:5f:6b:45:8e:54:78:4f:d5:b3: # 04:c7:18:7a:e7:38:7c:5c:5b:76:06:ac:fc:65:b3: # 94:94:6b:69:b6:75 # pub: # 04:00:8e:1e:49:13:a5:5e:18:2a:87:b5:29:3e:10: # 7b:fb:ff:23:41:aa:ca:fe:66:ab:b0:6e:b4:1e:b6: # a7:68:eb:fc:61:65:91:df:9f:7a:d1:1d:03:81:c4: # 6f:47:29:72:f5:b0:fe:52:25:59:60:33:a5:d1:72: # 47:1b:b1:ef:e1:f5:aa:01:bc:83:d3:d6:bf:47:d7: # 66:88:f2:82:34:47:dc:aa:85:cf:29:56:c7:09:0b: # 64:b4:43:cd:92:ea:0b:5e:7d:6d:01:e2:cb:ae:ed: # 66:9a:08:ee:2a:1c:df:50:c1:57:c9:fd:a1:19:c5: # 80:20:eb:24:45:b7:89:36:d4:79:1b:29:e2 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0 ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE # A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA # AAAAAAAAApL+d+cMEqQjTDMCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV # AFItJ/faCR2YlTiaFYMRFZDut6ssoS4DLAAEB/hCVJjsuRZvHwt8qNctHW7CFsGQ # BOCmkcJB/azgIwcN2MIUdQ/460Kv # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 00:52:2d:27:f7:da:09:1d:98:95:38:9a:15:83:11: # 15:90:ee:b7:ab:2c # pub: # 04:07:f8:42:54:98:ec:b9:16:6f:1f:0b:7c:a8:d7: # 2d:1d:6e:c2:16:c1:90:04:e0:a6:91:c2:41:fd:ac: # e0:23:07:0d:d8:c2:14:75:0f:f8:eb:42:af # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: # 02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f: # 78:74:4a:32:05:fd # Generator (uncompressed): # 04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4: # 99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09: # 4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1 # Order: # 04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7: # 0c:12:a4:23:4c:33 # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0 ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0 ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQADw== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBeLLHv8mCeSxcUxeGS98G # BtaS9u2hLgMsAAQDPMTUltVq6XBSMS6GqfnwUqS5bQoBlR/Y8MkKmVaHBd/67zpv # 4cGuozY= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:78:b2:c7:bf:c9:82:79:2c:5c:53:17:86:4b:df: # 06:06:d6:92:f6:ed # pub: # 04:03:3c:c4:d4:96:d5:6a:e9:70:52:31:2e:86:a9: # f9:f0:52:a4:b9:6d:0a:01:95:1f:d8:f0:c9:0a:99: # 56:87:05:df:fa:ef:3a:6f:e1:c1:ae:a3:36 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0 ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB # /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf # 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B # AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX # AgECBGcwZQIBAQQeAIFr6YvZWWN7WtH9feBGtG09tYBc07cBOkN7c36roUADPgAE # AfbaIarQvol0CVgd9c+x0gUtr0WeYycUQhNp2dnPAFzUExIGOBFWvImXnatkgb38 # G3EBZmZFCKqaYn8j # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:81:6b:e9:8b:d9:59:63:7b:5a:d1:fd:7d:e0:46: # b4:6d:3d:b5:80:5c:d3:b7:01:3a:43:7b:73:7e:ab # pub: # 04:01:f6:da:21:aa:d0:be:89:74:09:58:1d:f5:cf: # b1:d2:05:2d:af:45:9e:63:27:14:42:13:69:d9:d9: # cf:00:5c:d4:13:12:06:38:11:56:bc:89:97:9d:ab: # 64:81:bd:fc:1b:71:01:66:66:45:08:aa:9a:62:7f: # 23 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b: # 33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad # Generator (uncompressed): # 04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75: # 5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55: # 8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be: # bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10: # 52 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7 # Cofactor: 2 (0x2) # Seed: # 74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2: # db:04:9b:50:c3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0 ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0 ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGw== # -----END EC PARAMETERS----- # EC-Parameters: (233 bit) # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4Anj2TnvVnQu1yTEgIahhV # 9TxGhlY+CYT1KdEtTHqhQAM+AAQB+Vd5w6fKGIJjp0wYUPUcoXz3CeF30lqpb9cc # iKAALCpMSRbt3pjyOgEz9uK2CnKcHsHb1VS0v+oTaEc= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: # 00:9e:3d:93:9e:f5:67:42:ed:72:4c:48:08:6a:18: # 55:f5:3c:46:86:56:3e:09:84:f5:29:d1:2d:4c:7a # pub: # 04:01:f9:57:79:c3:a7:ca:18:82:63:a7:4c:18:50: # f5:1c:a1:7c:f7:09:e1:77:d2:5a:a9:6f:d7:1c:88: # a0:00:2c:2a:4c:49:16:ed:de:98:f2:3a:01:33:f6: # e2:b6:0a:72:9c:1e:c1:db:d5:54:b4:bf:ea:13:68: # 47 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0 ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj # BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt # paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G # u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k # FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD//////////////////// # ///vkDmWYPyTipAWWwQqfO+tswcCAQI= # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG # SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1 # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC # AQEEJABH4aDpn/huxt8yez2eLFI6jybKCVY/3CM4b7H2rBSsCdvFT6FMA0oABAAu # FVoekrRRHkAQxqj2YZJsy/gzISp/RnuCslb65DkvRSU9dwai0jvpELZDj4DFM+Ry # vl4ocF4ejltZAcF0PSieeDQ09SeUUA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 00:47:e1:a0:e9:9f:f8:6e:c6:df:32:7b:3d:9e:2c: # 52:3a:8f:26:ca:09:56:3f:dc:23:38:6f:b1:f6:ac: # 14:ac:09:db:c5:4f # pub: # 04:00:2e:15:5a:1e:92:b4:51:1e:40:10:c6:a8:f6: # 61:92:6c:cb:f8:33:21:2a:7f:46:7b:82:b2:56:fa: # e4:39:2f:45:25:3d:77:06:a2:d2:3b:e9:10:b6:43: # 8f:80:c5:33:e4:72:be:5e:28:70:5e:1e:8e:5b:59: # 01:c1:74:3d:28:9e:78:34:34:f5:27:94:50 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 1 (0x1) # B: # 02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30: # 3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26: # 3e:31:3b:79:a2:f5 # Generator (uncompressed): # 04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0: # df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8: # cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c: # b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd: # b0:82:67:79:c8:13:f0:df:45:be:81:12:f4 # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04: # 2a:7c:ef:ad:b3:07 # Cofactor: 2 (0x2) # Seed: # 77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88: # cd:06:bb:84:be ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0 ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0 ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEQ== # -----END EC PARAMETERS----- # EC-Parameters: (282 bit) # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAcm+zXYqycaICDpI12YK # DrRsOZwDjI/G9a+PuGGkCgErxDrMoUwDSgAEAEtY3TaENJlkYiA86IS+5gBvXVYB # OVggt6/CkWtptfm1yIf5ATc44jK0QhsgGDoRDEnLNCYNZhRGcSAJmkPM+L+p/EdV # NGQu # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: # 01:c9:be:cd:76:2a:c9:c6:88:08:3a:48:d7:66:0a: # 0e:b4:6c:39:9c:03:8c:8f:c6:f5:af:8f:b8:61:a4: # 0a:01:2b:c4:3a:cc # pub: # 04:00:4b:58:dd:36:84:34:99:64:62:20:3c:e8:84: # be:e6:00:6f:5d:56:01:39:58:20:b7:af:c2:91:6b: # 69:b5:f9:b5:c8:87:f9:01:37:38:e2:32:b4:42:1b: # 20:18:3a:11:0c:49:cb:34:26:0d:66:14:46:71:20: # 09:9a:43:cc:f8:bf:a9:fc:47:55:34:64:2e # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0 ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu # MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE # HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk # 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6 # mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH # vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAApcWeB+cniqJjicHSgGIrk # PrZhWh+4RMaNsOeAOojvNfo14ZyaCsPKoVZAvp7Yfkp49yehbANqAAQB0znxGP+Y # FqjB1sJHv3etW7VaFicrSbNjo4zg6lTzt/uoDnxo7qepOaEeOW9wkSuNFfejAGdj # DLQ7oHTdIuIX39DTbzpiAiLx546Vmx5BDHB8FT6il0gqJMHc+BO10u25hSOf19pR # tw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:29:71:67:81:f9:c9:e2:a8:98:e2:70:74:a0:18: # 8a:e4:3e:b6:61:5a:1f:b8:44:c6:8d:b0:e7:80:3a: # 88:ef:35:fa:35:e1:9c:9a:0a:c3:ca:a1:56:40:be: # 9e:d8:7e:4a:78:f7:27 # pub: # 04:01:d3:39:f1:18:ff:98:16:a8:c1:d6:c2:47:bf: # 77:ad:5b:b5:5a:16:27:2b:49:b3:63:a3:8c:e0:ea: # 54:f3:b7:fb:a8:0e:7c:68:ee:a7:a9:39:a1:1e:39: # 6f:70:91:2b:8d:15:f7:a3:00:67:63:0c:b4:3b:a0: # 74:dd:22:e2:17:df:d0:d3:6f:3a:62:02:22:f1:e7: # 8e:95:9b:1e:41:0c:70:7c:15:3e:a2:97:48:2a:24: # c1:dc:f8:13:b5:d2:ed:b9:85:23:9f:d7:da:51:b7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 1 (0x1) # B: # 21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b: # 7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27: # c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50: # ae:31:7b:13:54:5f # Generator (uncompressed): # 04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75: # 62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34: # e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab: # 60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5: # f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd: # 19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df: # 4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06 # Order: # 01:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6: # a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81: # 64:cd:37:d9:a2:11:73 # Cofactor: 2 (0x2) # Seed: # 40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd: # 4d:42:62:21:0b ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0 ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0 ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJQ== # -----END EC PARAMETERS----- # EC-Parameters: (409 bit) # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAiOIbehm/jsCykUOU # /bysZAv+DSk504rATc76uA56YUS/D7ABftra57XXK/hlRXqvGU0moWwDagAEALwj # lnmjbBWwWsL+CCVhGtsooPfMQswfr490063pKbDZbKzpHJpmanJchYflfRsVRHm2 # FQEMjaoXPtKlo+ZkPPrEjAMZBGkXB+8FJoltYnSbiFCupGW/Mk1sjRoxgduMWadW # GlL9L5U= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: # 00:88:e2:1b:7a:19:bf:8e:c0:b2:91:43:94:fd:bc: # ac:64:0b:fe:0d:29:39:d3:8a:c0:4d:ce:fa:b8:0e: # 7a:61:44:bf:0f:b0:01:7e:da:da:e7:b5:d7:2b:f8: # 65:45:7a:af:19:4d:26 # pub: # 04:00:bc:23:96:79:a3:6c:15:b0:5a:c2:fe:08:25: # 61:1a:db:28:a0:f7:cc:42:cc:1f:af:8f:74:d3:ad: # e9:29:b0:d9:6c:ac:e9:1c:9a:66:6a:72:5c:85:87: # e5:7d:1b:15:44:79:b6:15:01:0c:8d:aa:17:3e:d2: # a5:a3:e6:64:3c:fa:c4:8c:03:19:04:69:17:07:ef: # 05:26:89:6d:62:74:9b:88:50:ae:a4:65:bf:32:4d: # 6c:8d:1a:31:81:db:8c:59:a7:56:1a:52:fd:2f:95 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0 ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX # /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/ # fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1 # CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn # 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX # YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP///////////////// # /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0 # 1m6Dgum7L+hORwIBAg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE # SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu # KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ # BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V # mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCfwPi # Fx209VxcP9ZKA/a+CldvFrYGpHdCOT45QGZ0AsgL8+1B7SeLiXt53G2xIET6+1ts # vAWDaWbSbYRIZaKMBh4oAE2XeHShgZUDgZIABAOuUv3TLO6e0BBUWleBaO6Ti5fP # DyXrXHywneBH3BqlrWwWS5ZT0FmP82Y6qLvQpuVb/MRpef17F7oBrIgAxQ4gK1ll # K7ciwwUuUwXlWua0zxZLlVr/PPehLbJgPMf0yDB5lf87uURFcL9YqHQeR2gYsms4 # TL48zMVLof0Qex1KB3Y4tRaWBS78HNhni5+XOg== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 02:7f:03:e2:17:1d:b4:f5:5c:5c:3f:d6:4a:03:f6: # be:0a:57:6f:16:b6:06:a4:77:42:39:3e:39:40:66: # 74:02:c8:0b:f3:ed:41:ed:27:8b:89:7b:79:dc:6d: # b1:20:44:fa:fb:5b:6c:bc:05:83:69:66:d2:6d:84: # 48:65:a2:8c:06:1e:28:00:4d:97:78:74 # pub: # 04:03:ae:52:fd:d3:2c:ee:9e:d0:10:54:5a:57:81: # 68:ee:93:8b:97:cf:0f:25:eb:5c:7c:b0:9d:e0:47: # dc:1a:a5:ad:6c:16:4b:96:53:d0:59:8f:f3:66:3a: # a8:bb:d0:a6:e5:5b:fc:c4:69:79:fd:7b:17:ba:01: # ac:88:00:c5:0e:20:2b:59:65:2b:b7:22:c3:05:2e: # 53:05:e5:5a:e6:b4:cf:16:4b:95:5a:ff:3c:f7:a1: # 2d:b2:60:3c:c7:f4:c8:30:79:95:ff:3b:b9:44:45: # 70:bf:58:a8:74:1e:47:68:18:b2:6b:38:4c:be:3c: # cc:c5:4b:a1:fd:10:7b:1d:4a:07:76:38:b5:16:96: # 05:2e:fc:1c:d8:67:8b:9f:97:3a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 1 (0x1) # B: # 02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6: # 2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a: # 18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56: # a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7: # 39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a # Generator (uncompressed): # 04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c: # d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db: # 7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3: # 5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3: # b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b: # f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c: # 6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6: # 84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2: # a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23: # dd:3c:1a:48:27:af:1b:8a:c1:5b # Order: # 03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08: # 05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d: # 51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47 # Cofactor: 2 (0x2) # Seed: # 2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5: # 3a:7f:13:23:10 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0 ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0 ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJw== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAAjyvpua5Ek/fvj0 # 6cdTrw1r2iACYozo4sHqO7lk9UakIj6pE9Nd+IQD2GaEvKjTU7wh/M8v6KJV+dZM # 0nyw0R4cL8OzkH/EoYGVA4GSAAQFhTozGhsQyzvtLdg2SK+Xf891ihIN0N1wfuQi # 9bwvp2pGA8ipkQlagbSsIYTY1vWLT3trgnYuO4G0TD8Fpy8wZ7XJdS350rUCJNE7 # /Bi+z0V8NKuWmpzJlU/pSdL7MGurY6muPgHgOt23I7bLJTiDwmngdWvebXYbFTW6 # ehT0Y9XkCVITM7T55B1/C+J3IC0= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 00:08:f2:be:9b:9a:e4:49:3f:7e:f8:f4:e9:c7:53: # af:0d:6b:da:20:02:62:8c:e8:e2:c1:ea:3b:b9:64: # f5:46:a4:22:3e:a9:13:d3:5d:f8:84:03:d8:66:84: # bc:a8:d3:53:bc:21:fc:cf:2f:e8:a2:55:f9:d6:4c: # d2:7c:b0:d1:1e:1c:2f:c3:b3:90:7f:c4 # pub: # 04:05:85:3a:33:1a:1b:10:cb:3b:ed:2d:d8:36:48: # af:97:7f:cf:75:8a:12:0d:d0:dd:70:7e:e4:22:f5: # bc:2f:a7:6a:46:03:c8:a9:91:09:5a:81:b4:ac:21: # 84:d8:d6:f5:8b:4f:7b:6b:82:76:2e:3b:81:b4:4c: # 3f:05:a7:2f:30:67:b5:c9:75:2d:f9:d2:b5:02:24: # d1:3b:fc:18:be:cf:45:7c:34:ab:96:9a:9c:c9:95: # 4f:e9:49:d2:fb:30:6b:ab:63:a9:ae:3e:01:e0:3a: # dd:b7:23:b6:cb:25:38:83:c2:69:e0:75:6b:de:6d: # 76:1b:15:35:ba:7a:14:f4:63:d5:e4:09:52:13:33: # b4:f9:e4:1d:7f:0b:e2:77:20:2d # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0 ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E # FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE # Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA # AAAAAAAAAgEIouDMDZn4pe8CAQI= # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV # AfKW2BQlUyktCiKoep9wlsIg6AA2oS4DLAAEAtLCpnp3sL7l0YqnhGns3spjMJnR # A+BqK0+vEV+o0TPON/21jUH5M4NC # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:f2:96:d8:14:25:53:29:2d:0a:22:a8:7a:9f:70: # 96:c2:20:e8:00:36 # pub: # 04:02:d2:c2:a6:7a:77:b0:be:e5:d1:8a:a7:84:69: # ec:de:ca:63:30:99:d1:03:e0:6a:2b:4f:af:11:5f: # a8:d1:33:ce:37:fd:b5:8d:41:f9:33:83:42 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:c9 # A: 1 (0x1) # B: 1 (0x1) # Generator (uncompressed): # 04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de: # 4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff: # 58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9 # Order: # 04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0: # cc:0d:99:f8:a5:ef # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0 ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0 ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAAQ== # -----END EC PARAMETERS----- # EC-Parameters: (163 bit) # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBUH+5S/n908FN6djUpZfR # pHZTrXChLgMsAAQHmuq2KE0HsxUicUF2DZAjR12NHskEoAqQ+jcUcxlO9TyQhfQo # OriaWLY= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: # 01:50:7f:b9:4b:f9:fd:d3:c1:4d:e9:d8:d4:a5:97: # d1:a4:76:53:ad:70 # pub: # 04:07:9a:ea:b6:28:4d:07:b3:15:22:71:41:76:0d: # 90:23:47:5d:8d:1e:c9:04:a0:0a:90:fa:37:14:73: # 19:4e:f5:3c:90:85:f4:28:3a:b8:9a:58:b6 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0 ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3 # 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77 # GtXxc6vfAgEE # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA # AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVCmpbiIrxHuPutJ # 0MPAYaDBqqt85A9EjQ9dGW7noUADPgAEAT0/6KAySqu9NIVwnUVkj+eumjMXL4pX # WsMrEhghAEptQus+2qSPpYN03kCdzj3vrzx06aSGN2EbTS56 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 50:a6:a5:b8:88:af:11:ee:3e:eb:49:d0:c3:c0:61: # a0:c1:aa:ab:7c:e4:0f:44:8d:0f:5d:19:6e:e7 # pub: # 04:01:3d:3f:e8:a0:32:4a:ab:bd:34:85:70:9d:45: # 64:8f:e7:ae:9a:33:17:2f:8a:57:5a:c3:2b:12:18: # 21:00:4a:6d:42:eb:3e:da:a4:8f:a5:83:74:de:40: # 9d:ce:3d:ef:af:3c:74:e9:a4:86:37:61:1b:4d:2e: # 7a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:04:00:00:00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4: # 14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61: # 26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4: # 27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6: # a3 # Order: # 00:80:00:00:00:00:00:00:00:00:00:00:00:00:00: # 06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0 ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0 ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAGg== # -----END EC PARAMETERS----- # EC-Parameters: (232 bit) # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1pjv0cefsxPyA8u1BxPnOb # 1EYAaXRgPO+BVVx8KaFAAz4ABAAvj8Q1TDk4uLwBH6TlYTofcwYpcLdSF7gBCbfC # hAGn3+guJA9LMJBLKB7u4mV3v7zpvPRxrTT453kgPQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: # 69:8e:fd:1c:79:fb:31:3f:20:3c:bb:50:71:3e:73: # 9b:d4:46:00:69:74:60:3c:ef:81:55:5c:7c:29 # pub: # 04:00:2f:8f:c4:35:4c:39:38:b8:bc:01:1f:a4:e5: # 61:3a:1f:73:06:29:70:b7:52:17:b8:01:09:b7:c2: # 84:01:a7:df:e8:2e:24:0f:4b:30:90:4b:28:1e:ee: # e2:65:77:bf:bc:e9:bc:f4:71:ad:34:f8:e7:79:20: # 3d # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0 ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE # JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN # Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40 # EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO # PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u # 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAboSB7wYiInvLkUcXtVmy2uHua9O # sWpbxD+3fcQ71tszIqwPoUwDSgAEA8Bwljhm+p8NchRIgbtuABeTf38irJyJNrv6 # YQdgscnSr0rsBBYygIcb2gTZZuFrT/dXSrr3WDCX4A8SKk3kzQyPO3GfwQt0 # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 01:ba:12:07:bc:18:88:89:ef:2e:45:1c:5e:d5:66: # cb:6b:87:b9:af:4e:b1:6a:5b:c4:3f:b7:7d:c4:3b: # d6:db:33:22:ac:0f # pub: # 04:03:c0:70:96:38:66:fa:9f:0d:72:14:48:81:bb: # 6e:00:17:93:7f:7f:22:ac:9c:89:36:bb:fa:61:07: # 60:b1:c9:d2:af:4a:ec:04:16:32:80:87:1b:da:04: # d9:66:e1:6b:4f:f7:57:4a:ba:f7:58:30:97:e0:0f: # 12:2a:4d:e4:cd:0c:8f:3b:71:9f:c1:0b:74 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:10:a1 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1: # 88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0: # c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31: # 8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46: # 98:e4:59:62:36:4e:34:11:61:77:dd:22:59 # Order: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45: # 1e:06:1e:16:3c:61 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0 ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0 ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAEA== # -----END EC PARAMETERS----- # EC-Parameters: (281 bit) # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAPalCvoZo5YvKgrtjCVx # r3RXw3nA7mvN7mPXHH3/zviN9QepoUwDSgAEAdERao1hWeUMRqV1J6/P3TApscub # TdtT7CSjPox9Yaahku4KAimvGR1Kar65tHBbQTPWKDGpxUAGY6jfp8WuQzW/gp0P # m1+u # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: # 00:f6:a5:0a:fa:19:a3:96:2f:2a:0a:ed:8c:25:71: # af:74:57:c3:79:c0:ee:6b:cd:ee:63:d7:1c:7d:ff: # ce:f8:8d:f5:07:a9 # pub: # 04:01:d1:11:6a:8d:61:59:e5:0c:46:a5:75:27:af: # cf:dd:30:29:b1:cb:9b:4d:db:53:ec:24:a3:3e:8c: # 7d:61:a6:a1:92:ee:0a:02:29:af:19:1d:4a:6a:be: # b9:b4:70:5b:41:33:d6:28:31:a9:c5:40:06:63:a8: # df:a7:c5:ae:43:35:bf:82:9d:0f:9b:5f:ae # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0 ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0 # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu # Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp # xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq # IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG # SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB # pgIBAQQzPw6b0MC68XpXjry3Z0Ucb5H5kDOC9SexRxC+hOtqdcJLPT2dAXVuh+LL # 2dgULlVeqDZvoWwDagAEARcTPXR5UTzOkB6gbiINkkFIwWZGuBkfZ9VU1fLHzxUI # z7ae3URIr+5JXNk2GPmNnzUj1gCpRZDK2OSDUHV9GKwNV1BHXO5nsskNCUH3bwq5 # AyxRSiKsK9jY5g+Ij3hXQhkcauACw78= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 3f:0e:9b:d0:c0:ba:f1:7a:57:8e:bc:b7:67:45:1c: # 6f:91:f9:90:33:82:f5:27:b1:47:10:be:84:eb:6a: # 75:c2:4b:3d:3d:9d:01:75:6e:87:e2:cb:d9:d8:14: # 2e:55:5e:a8:36:6f # pub: # 04:01:17:13:3d:74:79:51:3c:ce:90:1e:a0:6e:22: # 0d:92:41:48:c1:66:46:b8:19:1f:67:d5:54:d5:f2: # c7:cf:15:08:cf:b6:9e:dd:44:48:af:ee:49:5c:d9: # 36:18:f9:8d:9f:35:23:d6:00:a9:45:90:ca:d8:e4: # 83:50:75:7d:18:ac:0d:57:50:47:5c:ee:67:b2:c9: # 0d:09:41:f7:6f:0a:b9:03:2c:51:4a:22:ac:2b:d8: # d8:e6:0f:88:8f:78:57:42:19:1c:6a:e0:02:c3:bf # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:80:00:00:00: # 00:00:00:00:00:00:01 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71: # 84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9: # f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1: # b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e: # 42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e: # a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9: # c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b # Order: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: # ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4: # ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c: # 83:b8:e0:1e:5f:cf # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0 ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0 ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJA== # -----END EC PARAMETERS----- # EC-Parameters: (407 bit) # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNgB+z8lw7nfT4RSC4+ # M9HheI1d1H3M3gbV9eJtarA979wK2desdu3p5PWZl5UdoVsPyWuhbANqAAQBNXAf # XCrkwPUH7ta2Vp18BQoeVbN227d3CHr26zJiwEqpO6DbZZwe27PSebdmZwHOg+sg # AYRL7bNAzQhC7m5cvNaohhV1XtqxWhOLme92t2UTfuyP77qvBwc2ESvomQKWmoQB # nAHrow== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: # 60:07:ec:fc:97:0e:e7:7d:3e:11:48:2e:3e:33:d1: # e1:78:8d:5d:d4:7d:cc:de:06:d5:f5:e2:6d:6a:b0: # 3d:ef:dc:0a:d9:d7:ac:76:ed:e9:e4:f5:99:97:95: # 1d:a1:5b:0f:c9:6b # pub: # 04:01:35:70:1f:5c:2a:e4:c0:f5:07:ee:d6:b6:56: # 9d:7c:05:0a:1e:55:b3:76:db:b7:77:08:7a:f6:eb: # 32:62:c0:4a:a9:3b:a0:db:65:9c:1e:db:b3:d2:79: # b7:66:67:01:ce:83:eb:20:01:84:4b:ed:b3:40:cd: # 08:42:ee:6e:5c:bc:d6:a8:86:15:75:5e:da:b1:5a: # 13:8b:99:ef:76:b7:65:13:7e:ec:8f:ef:ba:af:07: # 07:36:11:2b:e8:99:02:96:9a:84:01:9c:01:eb:a3 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0 ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB # lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF # 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV # MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE # 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT # GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ= # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG # SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE # SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi # lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc # /nePY3wQAQIBBASB6DCB5QIBAQRIAelOiefTD0JLy004vsTLHPSM3w3RwwBvb+5M # 8MeIO9D2CCPc9Dsen2nKfCxneOuPMowp4OAg/OsbU17M6CWkomc66atCBLw6oYGV # A4GSAAQF5NmJ6WKW1f1j9089a6qnPcLclrblaAOozhJiXl3b08vgbXiePHs4u2kW # LaLdEMPNUCmIcHCemK21rM3Zk9JtdeY2lfeup9AAFyRQrIiJAD68WKhYgoDGYzC0 # hHH2Wj5vU58wyqUwv4FEYUwqn5LVtXfQsF2+C8vLHOfvp9zbKHVZr7f+s2doE/CW # RDfZLSU= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:e9:4e:89:e7:d3:0f:42:4b:cb:4d:38:be:c4:cb: # 1c:f4:8c:df:0d:d1:c3:00:6f:6f:ee:4c:f0:c7:88: # 3b:d0:f6:08:23:dc:f4:3b:1e:9f:69:ca:7c:2c:67: # 78:eb:8f:32:8c:29:e0:e0:20:fc:eb:1b:53:5e:cc: # e8:25:a4:a2:67:3a:e9:ab:42:04:bc:3a # pub: # 04:05:e4:d9:89:e9:62:96:d5:fd:63:f7:4f:3d:6b: # aa:a7:3d:c2:dc:96:b6:e5:68:03:a8:ce:12:62:5e: # 5d:db:d3:cb:e0:6d:78:9e:3c:7b:38:bb:69:16:2d: # a2:dd:10:c3:cd:50:29:88:70:70:9e:98:ad:b5:ac: # cd:d9:93:d2:6d:75:e6:36:95:f7:ae:a7:d0:00:17: # 24:50:ac:88:89:00:3e:bc:58:a8:58:82:80:c6:63: # 30:b4:84:71:f6:5a:3e:6f:53:9f:30:ca:a5:30:bf: # 81:44:61:4c:2a:9f:92:d5:b5:77:d0:b0:5d:be:0b: # cb:cb:1c:e7:ef:a7:dc:db:28:75:59:af:b7:fe:b3: # 67:68:13:f0:96:44:37:d9:2d:25 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:04:25 # A: 0 # B: 1 (0x1) # Generator (uncompressed): # 04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10: # 3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01: # 84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d: # b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47: # 17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49: # dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d: # d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c: # 9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae: # dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19: # 84:f6:01:cd:4c:14:3e:f1:c7:a3 # Order: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3: # 91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38: # 1e:91:de:b4:5c:fe:77:8f:63:7c:10:01 # Cofactor: 4 (0x4) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0 ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0 ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER) # -----BEGIN EC PARAMETERS----- # BgUrgQQAJg== # -----END EC PARAMETERS----- # EC-Parameters: (570 bit) # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- # MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAXIzge5cFGJrhG/H # jHPLaE3NmLK3na8ISGKVn++3fwpast2jxDXrpfXcUOrWFwlpifG2NGR42yOxnpOD # +v8LATtv7LcrG0o3oYGVA4GSAAQFon+KtIK6dlqc91lEWS0/04b/eml1Fam/ehqO # ZBRuP0RX01HH2HQHLRNugN+WoOLk9DZC6fNG6hvex62TfYhow4SxemQlTSkBSk0m # qFC3g0f+vaF4lzAGK7XeNeGGOqi8ocEDWhB4rssAwZ0Iu3/vvJ0ieKxIfuQkEnTH # +81nqUcte7JUzHmF4ctXPHtQlNE= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: # 01:72:33:81:ee:5c:14:62:6b:84:6f:c7:8c:73:cb: # 68:4d:cd:98:b2:b7:9d:af:08:48:62:95:9f:ef:b7: # 7f:0a:5a:b2:dd:a3:c4:35:eb:a5:f5:dc:50:ea:d6: # 17:09:69:89:f1:b6:34:64:78:db:23:b1:9e:93:83: # fa:ff:0b:01:3b:6f:ec:b7:2b:1b:4a:37 # pub: # 04:05:a2:7f:8a:b4:82:ba:76:5a:9c:f7:59:44:59: # 2d:3f:d3:86:ff:7a:69:75:15:a9:bf:7a:1a:8e:64: # 14:6e:3f:44:57:d3:51:c7:d8:74:07:2d:13:6e:80: # df:96:a0:e2:e4:f4:36:42:e9:f3:46:ea:1b:de:c7: # ad:93:7d:88:68:c3:84:b1:7a:64:25:4d:29:01:4a: # 4d:26:a8:50:b7:83:47:fe:bd:a1:78:97:30:06:2b: # b5:de:35:e1:86:3a:a8:bc:a1:c1:03:5a:10:78:ae: # cb:00:c1:9d:08:bb:7f:ef:bc:9d:22:78:ac:48:7e: # e4:24:12:74:c7:fb:cd:67:a9:47:2d:7b:b2:54:cc: # 79:85:e1:cb:57:3c:7b:50:94:d1 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0 ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER) # Subtest: test curves that only support explicit parameters encoding 1..24 # -----BEGIN EC PARAMETERS----- # MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA # AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA # AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ # ho+obAIBAw== # -----END EC PARAMETERS----- # EC-Parameters: (154 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI # AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFADcBHABjW6o7+kz3A7m # voAZ3DhOoSwDKgAEBMQlaNvQIGM3WJljh8aPmls4qMcEqq2JHg0bdwCsRNSGhUQk # /py5yg== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: # 00:dc:04:70:01:8d:6e:a8:ef:e9:33:dc:0e:e6:be: # 80:19:dc:38:4e # pub: # 04:04:c4:25:68:db:d0:20:63:37:58:99:63:87:c6: # 8f:9a:5b:38:a8:c7:04:aa:ad:89:1e:0d:1b:77:00: # ac:44:d4:86:85:44:24:fe:9c:b9:ca # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 08:00:00:00:00:00:00:00:00:00:00:00:40:00:00: # 00:00:00:00:01 # A: 0 # B: 471951 (0x7338f) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:01:c8 # Order: # 02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b: # d0:86:8f:a8:6c # Cofactor: 3 (0x3) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0 ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key 2091F3F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 2091F3F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 2091F3F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key 2061E0F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 2061E0F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 2061E0F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key 2041E1F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 2041E1F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 2041E1F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key 20C1CBF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (154 bit) # priv: # 02:33:3b:40:20:fa:c1:29:c3:6f:50:4d:2b:3a:99: # b8:fb:52:bf:01 # pub: # 04:01:90:c8:10:9c:b7:8a:b5:26:32:ec:aa:90:33: # 17:ae:a9:fb:34:6e:03:30:fb:50:1a:9f:ce:cf:49: # e9:9a:c8:71:d4:03:3c:6d:74:98:19 # ASN1 OID: Oakley-EC2N-3 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key 20D1DAF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key 20D1CBF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 20D1CBF7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: 20D1CBF7:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: 20D1CBF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: 20D1CBF7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- # MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY # AP//////////////7fl8RNufJCC6/KdeAgEC # -----END EC PARAMETERS----- # EC-Parameters: (184 bit) # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) # -----BEGIN PRIVATE KEY----- # MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU # MFICAQEEF+rgVUtMk4DWmKL/kMt5vljcxOeBRRzmoTQDMgAEAd4H/tgpEqwo1HCT # RZhgWyZcKca2EVKkAK3GLji1PzWkbjD79S1sVov951Tk0Xuz # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: # ea:e0:55:4b:4c:93:80:d6:98:a2:ff:90:cb:79:be: # 58:dc:c4:e7:81:45:1c:e6 # pub: # 04:01:de:07:fe:d8:29:12:ac:28:d4:70:93:45:98: # 60:5b:26:5c:29:c6:b6:11:52:a4:00:ad:c6:2e:38: # b5:3f:35:a4:6e:30:fb:f5:2d:6c:56:8b:fd:e7:54: # e4:d1:7b:b3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: # 02:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 20:00:00:00:00:00:00:00:01 # A: 0 # B: 7913 (0x1ee9) # Generator (uncompressed): # 04:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:18:00:00:00:00:00: # 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: # 00:00:00:0d # Order: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c: # 44:db:9f:24:20:ba:fc:a7:5e # Cofactor: 2 (0x2) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0 ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0 ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM) ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key 203194F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 203194F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 203194F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: # EC-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key 20E1BAF7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 20E1BAF7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 20E1BAF7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key 20B1F2F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 20B1F2F7:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923: 20B1F2F7:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341: ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key 2011B7F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: # Private-Key: (184 bit) # priv: # 49:04:37:f6:fe:0d:f4:6e:33:1d:e5:b3:eb:b1:e1: # b9:5c:12:0c:21:c7:d0:8d # pub: # 04:01:8b:04:9f:ab:3d:99:b0:70:7d:48:9a:96:96: # 11:cf:82:37:3b:d7:68:33:79:aa:00:70:32:cb:f8: # c4:9e:3e:0f:b3:74:b4:ec:60:b4:bc:8e:83:e4:9f: # 60:3a:dc:2f # ASN1 OID: Oakley-EC2N-4 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key 2061EDF7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key 209199F7:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498: 209199F7:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056: 209199F7:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383: 209199F7:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689: 209199F7:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1144 - test curves that only support explicit parameters encoding ok 15-test_genrsa.t ................... # The results of this test will end up in test-runs/test_genrsa 1..15 genpkey: Error setting rsa_keygen_bits:8 parameter: 2081A5F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1 ok 1 - genpkey 8 Error setting RSA length 201189F7:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515: ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 2 - genrsa -3 8 # Looking for lowest amount of bits ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1 # 128 bits is bad ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0 # 512 bits is good ../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 ...........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0 ok 3 - genpkey 512 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0 ok 4 - pkey -check .+.....+.........+...+..........+.....+...+....+........+....+...+.....+.+..+....+...........+.......+...+..............+...+.+.....+.......+........+....+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+..+....+.....+.+..............+...+............+...+...+...+....+..+....+..+...+....+..+.+..+...+....+...+...........+.+......+..+.....................+.+.........+....................+.+...+........+............+.+..+.......+.....+...+...+..........+.....+.+...+...........+.+...........+.......+.................+.+...+.....+.......+...+.........+..+......+...+.......+.........+...+......+.....+......+....+......+......+..+.......+...+........+...+....+...+..+.+....................+.+.........+..+....+...+...+..+......+......+......+.......+..+...+......+.......+........+....+..+...............+................+..+.+......+....................+......+....+.....+......+...............+.......+..+....+...........+....+............+.....+.............+...........+....+..+....+...............+...+...+..............+......+....+...+.....+......+............+...+.......+...+...........+.+..+...+...+.+...+........+....+.....+....+.....+....+..+...+.+......+...+..+....+......+......+..+............+...............+...+.+......+..............+.......+........+.......+..+.+......+.........+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .+......+......+..........+...+...............+......+...+..+....+..+............+.+.........+..+.+..................+..+.......+...........+.+.....+.........................+...+.....+.+.........+...+.....+...+.+.....+...+.............+...+...........+.+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+....+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+...+..+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0 ok 5 - genpkey 2048 bits # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0 ok 6 - pkey -check genpkey: Error generating RSA key 20519AF7:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1 ok 7 - genpkey with a bad public exponent should fail genpkey: Error generating RSA key 2021C1F7:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97: ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1 ok 8 - genpkey with a even public exponent should fail Error initializing RSA context 207181F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown) ../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1 ok 9 - genpkey requesting unknown=yes property should fail ../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 10 - genrsa -3 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 11 - rsa -check ../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 12 - genrsa -f4 512 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 13 - rsa -check writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0 ok 14 - rsa encrypt writing RSA key # -----BEGIN PRIVATE KEY----- # MIIBVQIBADANBgkqhkiG9w0BAQEFAASCAT8wggE7AgEAAkEA7CJmsz2qPJbrsl7A # EEnwPDCi+Mumoc2Mujir0g2tKztVKw/xMo6hs0v2PvJVHRlHOPd5wV6o5vicklFx # 5+QnGwIDAQABAkAE7dLm+uqKyTuyRXgM3v48w2cjelzIE9pUKMqtX8u1k0U3sDgZ # dmS7JARMRZTIjTFnr7bmGbDB+uJz2i4JkyfBAiEA+oGwIm2q99zszVfiTvb3LgXT # uJ8Q7qpOse3xE/yhg10CIQDxUAeFGQHxaPH6cHEi8V2dhsQ00Vnq9B9bKL/TfEDk # 1wIgUussnyjH58WUCKBng5XR2cUKANl+JFHxPIozO1drKu0CIQCXxoI0UJpMQHmR # zw8Zrz32SkE2B0bK5GikaWjdl5UpWQIhAM9BVazX5618Ap5jHSwF/IA3WJ2NxtRb # C3Gvw6Pqzr3H # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 15 - rsa decrypt ok 15-test_gensm2.t ................... # The results of this test will end up in test-runs/test_gensm2 1..2 ../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' | ../../util/wrap.pl ../../apps/openssl asn1parse -i => 0 ok 1 - Check that 'genpkey -algorithm EC' resulted in a correctly encoded SM2 key ../../util/wrap.pl ../../apps/openssl genpkey -algorithm SM2 | ../../util/wrap.pl ../../apps/openssl asn1parse -i => 0 ok 2 - Check that 'genpkey -algorithm SM2' resulted in a correctly encoded SM2 key ok 15-test_mp_rsa.t ................... # The results of this test will end up in test-runs/test_mp_rsa 1..32 # Subtest: ../../test/rsa_mp_test 1..1 # Subtest: test_rsa_mp 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_rsa_mp ../../util/wrap.pl ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -noout -check -in ../../../test/recipes/15-test_mp_rsa_data/rsamplcm.pem => 0 ok 2 - checking lcm in key check ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0 ok 3 - genrsa 2048p3 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0 ok 4 - rsa -check 2048p3 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0 ok 5 - rsa 2048p3 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0 ok 6 - rsa 2048p3 decrypt ok 7 - rsa 2048p3 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0 ok 8 - genrsa 4096p4 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0 ok 9 - rsa -check 4096p4 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0 ok 10 - rsa 4096p4 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0 ok 11 - rsa 4096p4 decrypt ok 12 - rsa 4096p4 check result ../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0 ok 13 - genrsa 8192p5 # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0 ok 14 - rsa -check 8192p5 The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0 ok 15 - rsa 8192p5 encrypt The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead. ../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0 ok 16 - rsa 8192p5 decrypt ok 17 - rsa 8192p5 check result ...............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .........................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 18 - genrsa evp2048p3 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0 ok 19 - rsa -check evp2048p3 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0 ok 20 - rsa evp2048p3 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0 ok 21 - rsa evp2048p3 decrypt ok 22 - rsa evp2048p3 check result ..........................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ......................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .............................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .....................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 23 - genrsa evp4096p4 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0 ok 24 - rsa -check evp4096p4 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0 ok 25 - rsa evp4096p4 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0 ok 26 - rsa evp4096p4 decrypt ok 27 - rsa evp4096p4 check result ..................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .......................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ........................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ..........................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 28 - genrsa evp8192p5 # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0 ok 29 - rsa -check evp8192p5 ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0 ok 30 - rsa evp8192p5 encrypt ../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0 ok 31 - rsa evp8192p5 decrypt ok 32 - rsa evp8192p5 check result ok 15-test_out_option.t ............... # The results of this test will end up in test-runs/test_out_option 1..4 Can't open "." for writing, Is a directory 20E1ECF7:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb) 20E1ECF7:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77: ../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open "O783idgoMO2PpLFUQrNXCU7Z6zk7y856/randomname.bin" for writing, No such file or directory 20D1EDF7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(O783idgoMO2PpLFUQrNXCU7Z6zk7y856/randomname.bin, wb) 20D1EDF7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl rand -out O783idgoMO2PpLFUQrNXCU7Z6zk7y856/randomname.bin 1 => 1 ok 3 - invalid output path: O783idgoMO2PpLFUQrNXCU7Z6zk7y856/randomname.bin ../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok 15-test_rsa.t ...................... # The results of this test will end up in test-runs/test_rsa 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..4 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_oaep 1..3 ok 4 - iteration 1 ok 5 - iteration 2 ok 6 - iteration 3 ok 2 - test_rsa_oaep # Subtest: test_rsa_security_bit 1..17 ok 7 - iteration 1 ok 8 - iteration 2 ok 9 - iteration 3 ok 10 - iteration 4 ok 11 - iteration 5 ok 12 - iteration 6 ok 13 - iteration 7 ok 14 - iteration 8 ok 15 - iteration 9 ok 16 - iteration 10 ok 17 - iteration 11 ok 18 - iteration 12 ok 19 - iteration 13 ok 20 - iteration 14 ok 21 - iteration 15 ok 22 - iteration 16 ok 23 - iteration 17 ok 3 - test_rsa_security_bit ok 4 - test_EVP_rsa_legacy_key ../../util/wrap.pl ../../test/rsa_test => 0 ok 2 - running rsatest # Key is valid ../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - pkey -check # Subtest: pkey conversions -- private key 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - pkey conversions -- private key # Subtest: pkey conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - pkey conversions -- private key PKCS\#8 ok 6 # skip Skipping msblob conversion test ok 7 # skip Skipping PVK conversion test # RSA key ok ../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 8 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 10 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 11 - rsa conversions -- public key # Subtest: rsa conversions -- private key 1..17 ok 1 - initializing writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0 ok 4 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0 ok 7 - pvk -> d writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0 ok 10 - pvk -> p writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0 ok 11 - d -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0 ok 12 - p -> pvk writing RSA key ../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0 ok 13 - pvk -> pvk ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to pvkp ok 12 - rsa conversions -- private key ok 15-test_rsaoaep.t .................. # The results of this test will end up in test-runs/test_rsaoaep 1..9 ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0 ok 1 - RSA OAEP Encryption Public Key operation error 2031D1F7:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87: ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1 ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0 ok 3 - RSA OAEP Decryption Public Key operation error 2081D9F7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 4 - Incorrect digest for RSA OAEP Decryption Public Key operation error 20C1BDF7:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314: ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1 ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0 ok 6 - RSA OAEP Encryption should generate different encrypted data ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0 ok 7 - RSA OAEP Decryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0 ok 8 - RSA OAEP Encryption with default digests ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0 ok 9 - RSA OAEP Decryption with explicit default digests ok 15-test_rsapss.t ................... # The results of this test will end up in test-runs/test_rsapss 1..13 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions] ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions] Error signing data 2081B5F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: 2081B5F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Error signing data 2041D6F7:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193: 2041D6F7:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630: ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -sign, expect to fail gracefully Error opening signature file testrsapss.sig 2071ADF7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb) 2071ADF7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 5 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions] Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:42' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0 ok 7 - openssl dgst -sign rsa512bit.pem -sha1 -sigopt rsa_pss_saltlen:max produces 42 bits of PSS salt Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0 ok 8 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions] ............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .......................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_primes:2' --out rsapss.key => 0 ok 9 writing RSA key # RSA key ok # -----BEGIN PRIVATE KEY----- # MIICdQIBADALBgkqhkiG9w0BAQoEggJhMIICXQIBAAKBgQDwdsFBXHj6pbELzba7 # 2yTBQhj1+yLk2VStnZdqUU60Nfbg9SHIHA8/Tv7Y3X7Jku5C1W3bWXkQdQERv4EE # 1SF1sOFTrtSY/bIwzYQY8FXF9cKEAo2gTwqPBGtPDiOYYEbPdsBk736UN/XQ0+/h # UDtMniNGp/5I9O1KSEqeawr3PwIDAQABAoGBALiIGbRD9585yg0p18J/4MviIm+a # QuPmGEKHvmvba4+GHifyVfNP/S9zOsVH7QVZmTh2uzBqkCpd7+0jzincOSiwNaF1 # 5+eZlxlw/Iz0yO6c11qw3VV1wOOm4iw4yAp0NjvYYDh6K01iS+ayGAgzezPu/YWp # NPq9+51ud/bETo0JAkEA+6/PtykhbUNq3xjc66l16aQA+ljRUPxJBN8dzvWCWYXL # N/ZMg+xbpeL93ZuQz47FT6/2gtNJal8W9e3sWgQtowJBAPSVtP+T+8dkj+dfxtnZ # nPnsB6fF2fItuTnBL4Qw9Ki1pRTXS4Id3fUYpbNQRCqh+XkRcObduC/5W036OZnj # sbUCQE/vAFs9dt5KwRBlxxQZV9eCPMVFnATKey5O5hqqomFoOqhlUtu7H0hKFTJi # i9U/lK7ARdw62mAsHxCwJZZZKV0CQQCTaC6/4iZak8cPAXBNF5Q+I/yxJtMl3FzH # 7CCBISgzDdbCasc9UlbVQteK7JNIxnoed15+JZ6+eyCGLIrOrqYJAkBjF2gJgo+m # zokWFfLH+bLF3lq/65Zw7rY04t0xtVY79CtTDP6+AtNqAZHeXbiU+Yj5dVcpKVga # fRSDmsWB8A5v # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0 ok 10 writing RSA key unable to write key 20A1DCF7:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309: ../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1 ok 11 .....................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ...............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 12 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIG1MCMGCSqGSIb3DQEBCjAWoA8wDQYJYIZIAWUDBAIBBQCiAwIBCgOBjQAwgYkC # gYEA8Aka/9FZbQPPUZMFOsB/Oyx8dL+1fLEk1n53Ccqbc/jwih0IwcTavXl98Etl # nYYE5XBYbTEncODxnLiuT+A56zOwOY28okZ3fdz6T4AE8OUtCyYPkfRNiARzYjBA # vkYrHIHbn8pLQ/uTFtQ7DReORZlzNLrz3tNB5AaRP/2UF4cCAwEAAQ== # -----END PUBLIC KEY----- # Public-Key: (1024 bit) # Modulus: # 00:f0:09:1a:ff:d1:59:6d:03:cf:51:93:05:3a:c0: # 7f:3b:2c:7c:74:bf:b5:7c:b1:24:d6:7e:77:09:ca: # 9b:73:f8:f0:8a:1d:08:c1:c4:da:bd:79:7d:f0:4b: # 65:9d:86:04:e5:70:58:6d:31:27:70:e0:f1:9c:b8: # ae:4f:e0:39:eb:33:b0:39:8d:bc:a2:46:77:7d:dc: # fa:4f:80:04:f0:e5:2d:0b:26:0f:91:f4:4d:88:04: # 73:62:30:40:be:46:2b:1c:81:db:9f:ca:4b:43:fb: # 93:16:d4:3b:0d:17:8e:45:99:73:34:ba:f3:de:d3: # 41:e4:06:91:3f:fd:94:17:87 # Exponent: 65537 (0x10001) # PSS parameter restrictions: # Hash Algorithm: SHA2-256 # Mask Algorithm: MGF1 with SHA1 (default) # Minimum Salt Length: 10 # Trailer Field: 0x1 (default) ../../util/wrap.pl ../../apps/openssl pkey -in testrsapss.pem -pubout -text => 0 ok 13 - openssl pkey, execute rsa_pub_encode with pss parameters ok 15-test_sha.t ...................... # The results of this test will end up in test-runs/test_sha 1..1 # Subtest: ../../test/sha_test 1..5 ok 1 - test_static_sha1 ok 2 - test_static_sha224 ok 3 - test_static_sha256 ok 4 - test_static_sha384 ok 5 - test_static_sha512 ../../util/wrap.pl ../../test/sha_test => 0 ok 1 - running sha_test ok 20-test_app.t ...................... # The results of this test will end up in test-runs/test_app 1..5 help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl => 0 ok 1 - Run openssl app with no args help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl help => 0 ok 2 - Run openssl app with help Invalid command '-wrong'; type "help" for a list. ../../util/wrap.pl ../../apps/openssl -wrong => 1 ok 3 - Run openssl app with incorrect arg help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl -help => 0 ok 4 - Run openssl app with -help help: Standard commands asn1parse ca ciphers cmp cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr fipsinstall gendsa genpkey genrsa help info kdf list mac nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server s_time sess_id smime speed spkac srp storeutl ts verify version x509 Message Digest commands (see the `dgst' command for more details) blake2b512 blake2s256 md4 md5 rmd160 sha1 sha224 sha256 sha3-224 sha3-256 sha3-384 sha3-512 sha384 sha512 sha512-224 sha512-256 shake128 shake256 sm3 Cipher commands (see the `enc' command for more details) aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb aria-128-cbc aria-128-cfb aria-128-cfb1 aria-128-cfb8 aria-128-ctr aria-128-ecb aria-128-ofb aria-192-cbc aria-192-cfb aria-192-cfb1 aria-192-cfb8 aria-192-ctr aria-192-ecb aria-192-ofb aria-256-cbc aria-256-cfb aria-256-cfb1 aria-256-cfb8 aria-256-ctr aria-256-ecb aria-256-ofb base64 bf bf-cbc bf-cfb bf-ecb bf-ofb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb cast cast-cbc cast5-cbc cast5-cfb cast5-ecb cast5-ofb des des-cbc des-cfb des-ecb des-ede des-ede-cbc des-ede-cfb des-ede-ofb des-ede3 des-ede3-cbc des-ede3-cfb des-ede3-ofb des-ofb des3 desx rc2 rc2-40-cbc rc2-64-cbc rc2-cbc rc2-cfb rc2-ecb rc2-ofb rc4 rc4-40 seed seed-cbc seed-cfb seed-ecb seed-ofb sm4-cbc sm4-cfb sm4-ctr sm4-ecb sm4-ofb ../../util/wrap.pl ../../apps/openssl --help => 0 ok 5 - Run openssl app with --help ok 20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks 20-test_dgst.t ..................... # The results of this test will end up in test-runs/test_dgst 1..13 # Subtest: RSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0 ok 1 - RSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 2 - RSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with public key 2041ADF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2041ADF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1 ok 4 - RSA: Expect failure verifying mismatching data ok 1 - RSA signature generation and verification with `dgst` CLI # Subtest: RSA signature generation and verification with `sha512` CLI 1..5 ../../util/wrap.pl ../../apps/openssl sha512 -sign ../../../test/testrsa2048.pem -out testrsa2048.sig ../../../test/data.bin => 0 ok 1 - RSA: Generating signature using sha512 command Verified OK ../../util/wrap.pl ../../apps/openssl sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 2 - RSA: Verify signature with public key using sha512 command Verified OK ../../util/wrap.pl ../../apps/openssl dgst -sha512 -prverify ../../../test/testrsa2048.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 3 - RSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0 ok 4 - RSA: Verify signature with public key 2081A8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2081A8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Verification failure ../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 2 - RSA signature generation and verification with `sha512` CLI # Subtest: DSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0 ok 1 - DSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 2 - DSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0 ok 3 - DSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1 ok 4 - DSA: Expect failure verifying mismatching data ok 3 - DSA signature generation and verification with `dgst` CLI # Subtest: ECDSA signature generation and verification with `dgst` CLI 1..4 ../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0 ok 1 - ECDSA: Generating signature Verified OK ../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 2 - ECDSA: Verify signature with private key Verified OK ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0 ok 3 - ECDSA: Verify signature with public key Verification failure ../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1 ok 4 - ECDSA: Expect failure verifying mismatching data ok 4 - ECDSA signature generation and verification with `dgst` CLI ok 5 # skip EdDSA is not supported with `dgst` CLI ok 6 # skip EdDSA is not supported with `dgst` CLI # Subtest: SHA1 generation by engine with `dgst` CLI 1..1 Engine "ossltest" set. Engine "ossltest" set. ../../util/wrap.pl ../../apps/openssl dgst -sha1 -engine ossltest -engine ossltest ../../../test/data.bin => 0 ok 1 - SHA1: Check HASH value is as expected (SHA1(../../../test/data.bin)= 000102030405060708090a0b0c0d0e0f10111213) vs ((?^:SHA1\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 000102030405060708090a0b0c0d0e0f10111213)) ok 7 - SHA1 generation by engine with `dgst` CLI # Subtest: HMAC generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 8 - HMAC generation with `dgst` CLI # Subtest: HMAC generation with `dgst` CLI, default digest 1..2 ../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c)) ok 9 - HMAC generation with `dgst` CLI, default digest # Subtest: HMAC generation with `dgst` CLI, key via option 1..2 hexkey:FFFF: No such file or directory 208193F7:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r) 208193F7:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300: ../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1 ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57)) ok 10 - HMAC generation with `dgst` CLI, key via option # Subtest: Custom length XOF digest generation with `dgst` CLI 1..2 ../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0 ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677)) ok 11 - Custom length XOF digest generation with `dgst` CLI # Subtest: SHAKE digest generation with no xoflen set `dgst` CLI 1..1 ../../util/wrap.pl ../../apps/openssl dgst -shake128 ../../../test/data.bin 2> outerr.txt => 0 ok 1 - Check short digest is output ok 12 - SHAKE digest generation with no xoflen set `dgst` CLI # Subtest: signing with xoflen is not supported `dgst` CLI 1..1 Signing key cannot be specified for XOF ../../util/wrap.pl ../../apps/openssl dgst -shake256 -xoflen 64 -sign ../../../test/testec-p256.pem -out test.sig ../../../test/data.bin => 1 ok 1 - Generating signature with xoflen should fail ok 13 - signing with xoflen is not supported `dgst` CLI ok 20-test_dhparam.t .................. # The results of this test will end up in test-runs/test_dhparam 1..21 # Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file # Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file # Subtest: Read: 1024 bit X9.42 params, PEM file 1..4 ok 1 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 4 - Read: 1024 bit X9.42 params, PEM file # Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file # Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file 1..4 ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 3 - Checking number of bits is 2048 ok 4 - Checking generator is correct ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file # Subtest: Read: 1024 bit X9.42 params, DER file ok 1 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0 ok 2 - Checking parameter type is X9.42 (X9.42, X9.42) ok 3 - Checking number of bits is 1024 ok 4 - Checking generator is correct 1..4 ok 8 - Read: 1024 bit X9.42 params, DER file # Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime .........................+...............................................+........+...............+.+..........................................................+....+............................................+...................................+................................+......................................................+...................+.......................+....................................................................................+....................................................................+..............+..........................................+..............................+..............................+.......................+.....................................................................................................................+.................+.........................+.................................+..................................................................+...............................................................+................+.................+...........................................................................................................................+....................+..........................................................+.........+.........................+......................................+.................................................+.......................+....................................+.........+...................................+................................+...................................................................................+..................+............................................................+..................................+.............+........+..............+....+.........+..................................................................................................................+...............................................................................................+..........+............................+.....+..........+..........................................................+........+...............................................+....................................+.........................+..............+...........+....................+...........................+.........................+...........+..........+......+........+.......................................................................+......................................+....................+..+.+........+.............................................................................................................................+..................................+..........................................+...............................................+.......................+.+.........................+.................+....................+............................+..........................+...................................................................................................................................+...............+.............................................................................................+......................+....................................+..........+.......................+..............+.............................................................+.........+.......................................................+.........................................+..........+.........+.....................................+................................................+......................................+..........+..................................+.....................................+........................................................+.....................+.................................+..............................................................................................................................................................................................................................................................................................+............................................................................................................+.....................................................................................................................................+....+..............................................+.......+....+........................+.................................................................................+....................................................+.................................+.................+.....................+................+............................................................+.............++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file 1..5 Generating DH parameters, 512 bit long safe prime .........+............................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file 1..5 Generating DH parameters, 512 bit long safe prime ..............................................+......+..................+....+..........+...........+.....................................................................................................................................+................................+..................+...................+...........................................................+..+......................................................+....................................................+........................................................................................+.............................+..................................................................+.......+.....+.............................................+..............+..+........................+.+....................................+.+...................+................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file # Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file 1..5 Generating DH parameters, 512 bit long safe prime .............+................+......+.......+..............................................+........+..............................+....+..........................+............+..........+...............+............................+...............+.................+..........................................+.....+.........+............................................................+.................................................................................................+.......................................................................................................................................................+...........+..............................+..+.......+...................................................................................................................................................+...+.............................................................................................................................+..............+..........+................................................................+.........................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file 1..5 Generating DSA parameters, 512 bit long prime ........+...+..+...+.....+.......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* .......+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0 ok 1 ok 2 - Checking format is PEM ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file # Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1 ok 1 ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file 1..1 Error, generator may not be chosen for DSA parameters ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1 ok 1 ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file # Subtest: Generate: 512 bit X9.42 params, generator 0, DER file 1..5 Generating DSA parameters, 512 bit long prime ...+.........+...+.+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+...+..........+...+......+.........+..+.......+..............+.......+....+.....+..+.+......................+..+.....+..........+.......+....+....+....+.+...+..+.....+....+......+......+..+...+...+..+.....+.+.+....+.......+.............+...+..+.+...+......+.......+....+..................+.....................+....................+.......+.+............+.+..............+.+....+..+...+.......+...+.+......+.............+.........................+.+..+............................+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0 ok 1 ok 2 - Checking format is DER ../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0 ok 3 - Checking parameter type is X9.42 (X9.42, X9.42) ok 4 - Checking number of bits is 512 ok 5 - Checking generator is correct ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file ok 17 # skip Skipping tests that are only supported in a fips build with security checks ok 18 # skip Skipping tests that are only supported in a fips build with security checks ok 19 # skip Skipping tests that are only supported in a fips build with security checks ok 20 # skip Skipping tests that are only supported in a fips build with security checks # DH Parameters: (1024 bit) # P: # 00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e: # db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df: # d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d: # d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74: # 7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2: # a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f: # 81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1: # 7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7: # d9:27:c1:9e:ae:a9:a2:e8:b3 # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0 ok 21 - stdinbuffer input test that uses BIO_gets ok 20-test_dhparam_check.t ............ # The results of this test will end up in test-runs/test_dhparam_check 1..46 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 1 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0 ok 2 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 3 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0 ok 4 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 5 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0 ok 6 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 7 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0 ok 8 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 9 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0 ok 10 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 11 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0 ok 12 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 13 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0 ok 14 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 15 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0 ok 16 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 17 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0 ok 18 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 19 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0 ok 20 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 21 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0 ok 22 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 23 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0 ok 24 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 25 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0 ok 26 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 27 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0 ok 28 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 29 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0 ok 30 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 31 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0 ok 32 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 33 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0 ok 34 DH parameters appear to be ok. ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 35 # Parameters are valid ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0 ok 36 Error, invalid parameters generated 2001BFF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 37 Parameters are invalid 20A1B1F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1 ok 38 Error, invalid parameters generated 2001B6F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 39 Parameters are invalid 2001EAF7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1 ok 40 Error, invalid parameters generated 20E1D1F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 41 Parameters are invalid 20E1B5F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1 ok 42 Error, invalid parameters generated 206194F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 43 Parameters are invalid 2041E5F7:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131: ../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1 ok 44 ../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0 ok 45 ok 46 ok 20-test_enc.t ...................... # The results of this test will end up in test-runs/test_enc ../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0 1..96 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 58 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 59 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 60 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 61 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 62 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 63 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 64 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 65 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 66 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 67 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 68 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 69 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 70 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 71 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 72 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 73 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 74 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 75 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 76 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 77 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 78 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 79 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 80 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 81 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 82 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 83 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 84 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 85 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 86 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 87 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 88 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 89 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 90 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 91 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 92 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 93 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 94 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 95 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 96 - sm4-ofb base64 ok 20-test_enc_more.t ................. # The results of this test will end up in test-runs/test_evp_more ../../util/wrap.pl ../../apps/openssl enc -list => 0 1..132 ok 1 - Running 'openssl enc -list' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok 20-test_kdf.t ...................... # The results of this test will end up in test-runs/test_kdf 1..19 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 1 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 2 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 3 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 4 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 5 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 6 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 7 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 8 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 9 - TLS1-PRF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0 ok 10 - TLS1-PRF MD5-SHA1 ../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0 ok 11 - HKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0 ok 12 - PBKDF2 SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 13 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 14 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0 ok 15 - SSKDF HASH SHA224 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0 ok 16 - SSHKDF SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 17 - SSKDF KMAC128 ../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0 ok 18 - SSKDF HMAC SHA256 ../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0 ok 19 - SCRYPT ok 20-test_legacy_okay.t .............. # The results of this test will end up in test-runs/test_legacy 1..3 ../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0 ok 1 - Generate random file # SHA2-256(rand.txt)= 16291c9a38fe0edf25031790d5fa260889e8267b844c5b479705de7498f5d247 ../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0 ok 2 - Generate a digest dgst: Unknown option or message digest: sha256 dgst: Use -help for summary. 2061C5F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (sha256 : 93), Properties (foo=1) ../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1 ok 3 - Fail to generate a digest ok 20-test_mac.t ...................... # The results of this test will end up in test-runs/test_mac 1..26 ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0 ok 1 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0 ok 2 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0 ok 3 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0 ok 4 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0 ok 5 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0 ok 6 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0 ok 7 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0 ok 8 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0 ok 9 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0 ok 10 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0 ok 11 - Poly1305 (wrap 2^128) ../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0 ok 12 - HMAC SHA1 ../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0 ok 13 - HMAC SHA1 via -macopt ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0 ok 14 - GMAC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0 ok 15 - GMAC via -macopt ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0 ok 16 - KMAC128 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0 ok 17 - KMAC256 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0 ok 18 - KMAC256 with xof len of 64 ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0 ok 19 - SipHash No input ../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0 ok 20 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0 ok 21 - CMAC AES-256-CBC ../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0 ok 22 - Poly1305 (wrap 2^128) EVP_MAC_Init failed 20D1D6F7:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284: ../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1 ok 23 - KMAC128 Fail no key Invalid MAC name KMAC128 mac: Use -help for summary. 2081C9F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown) ../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1 ok 24 - KMAC128 Fail unknown property Parameter unknown 'cipher:AES-128-CBC' ../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1 ok 25 - HMAC given a cipher EVP_MAC_final failed ../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1 ok 26 - SipHash Fail no key ok 20-test_passwd.t ................... # The results of this test will end up in test-runs/test_passwd 1..23 ../../util/wrap.pl ../../apps/openssl passwd -1 password => 0 ok 1 - BSD style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0 ok 2 - Apache style MD5 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -5 password => 0 ok 3 - SHA256 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -6 password => 0 ok 4 - Apache SHA512 password with random salt ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 7 - AIX style MD5 password with salt xxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 10 - SHA256 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 14 - SHA256 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 15 - SHA512 password with salt saltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 19 - SHA512 password with salt rounds=10$roundstoolow ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 20 - SHA256 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 21 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 22 - SHA512 password with salt rounds=77777$short ../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 23 - SHA512 password with salt rounds=123456$asaltof16chars.. ok 20-test_pkeyutl.t .................. # The results of this test will end up in test-runs/test_pkeyutl 1..14 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 1 - Sign a piece of data using SM2 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0 ok 2 - Verify an SM2 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/data2.bin -inkey ../../../test/certs/sm2-pub.key -pubin -out sm2.enc => 0 ok 3 - Encrypt a piece of data using SM2 ../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -in sm2.enc -inkey ../../../test/certs/sm2.key -out sm2.dat => 0 ok 4 - Decrypt a piece of data using SM2 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0 ok 5 - Sign a piece of data using Ed25519 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0 ok 6 - Verify an Ed25519 signature against a piece of data ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0 ok 7 - Sign a piece of data using Ed448 Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0 ok 8 - Verify an Ed448 signature against a piece of data # Subtest: RSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - RSA: Verify signature with public key 20B1C5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 20B1C5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 9 - RSA CLI signature generation and verification # Subtest: RSA CLI signature and verification with pkeyopt 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 1 - RSA: Generating signature Could not read private key from ../../../test/testrsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 2 - RSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 3 - RSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0 ok 4 - RSA: Verify signature with public key 20E1D0F7:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132: 20E1D0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1 ok 5 - RSA: Expect failure verifying mismatching data ok 10 - RSA CLI signature and verification with pkeyopt # Subtest: DSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - DSA: Generating signature Could not read private key from ../../../test/testdsa.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - DSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - DSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - DSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - DSA: Expect failure verifying mismatching data ok 11 - DSA CLI signature generation and verification # Subtest: ECDSA CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 1 - ECDSA: Generating signature Could not read private key from ../../../test/testec-p256.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1 ok 2 - ECDSA: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 3 - ECDSA: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0 ok 4 - ECDSA: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1 ok 5 - ECDSA: Expect failure verifying mismatching data ok 12 - ECDSA CLI signature generation and verification # Subtest: Ed2559 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed25519: Generating signature Could not read private key from ../../../test/tested25519.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed25519: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed25519: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed25519: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed25519: Expect failure verifying mismatching data ok 13 - Ed2559 CLI signature generation and verification # Subtest: Ed448 CLI signature generation and verification 1..5 ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0 ok 1 - Ed448: Generating signature Could not read private key from ../../../test/tested448.pem pkeyutl: Error initializing context ../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1 ok 2 - Ed448: Checking that mismatching keyform fails Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 3 - Ed448: Verify signature with private key Signature Verified Successfully ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0 ok 4 - Ed448: Verify signature with public key Signature Verification Failure ../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1 ok 5 - Ed448: Expect failure verifying mismatching data ok 14 - Ed448 CLI signature generation and verification ok 20-test_rand_config.t .............. # The results of this test will end up in test-runs/test_rand_config 1..7 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 1 - HASH-DRBG SHA2-512/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 2 - HASH-DRBG SHA3/512 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 3 - HMAC-DRBG SHA3/256 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 4 - CTR-DRBG AES-128 no DRBG ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 5 - CTR-DRBG AES-256 defaults ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 6 - CTR-DRBG ARIA-128 ../../util/wrap.pl ../../apps/openssl list --random-instances => 0 ok 7 - CTR-DRBG ARIA-256 ok 20-test_spkac.t .................... # The results of this test will end up in test-runs/test_spkac 1..4 ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0 ok 1 - SPKAC MD5 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: md5WithRSAEncryption # 28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8: # 89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f: # f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82: # 2b:11:ce:a6:fc:ed:f0:ea:3c:78 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0 ok 2 - SPKAC MD5 verify ../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0 ok 3 - SPKAC SHA256 # Netscape SPKI: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: sha256WithRSAEncryption # 9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35: # e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63: # ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91: # 94:b2:3f:e2:a1:32:cc:b3:72:56 ../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0 ok 4 - SPKAC SHA256 verify ok 25-test_crl.t ...................... # The results of this test will end up in test-runs/test_crl 1..10 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..6 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ok 6 - test_reuse_crl ../../util/wrap.pl ../../test/crltest => 0 ok 3 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0 ok 6 ../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0 ok 7 - crl piped input test Could not read CRL from ../../../test/certs/cyrillic_crl.pem Unable to load CRL ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1 ok 8 ../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0 ok 9 ok 10 - Comparing utf8 output ok 25-test_d2i.t ...................... # The results of this test will end up in test-runs/test_d2i 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok 25-test_eai_data.t ................. # The results of this test will end up in test-runs/test_eai_data 1..12 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0 ok 2 ok 3 - Comparing othername for ASCII domain ../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0 ok 4 ok 5 - Comparing othername for IDN domain # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 6 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 7 # ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0 ok 8 # ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0 ok 9 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2 ok 10 C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain error 47 at 0 depth lookup: permitted subtree violation error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2 ok 11 CN = EE error 63 at 0 depth lookup: email address mismatch error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2 ok 12 ok 25-test_pkcs7.t .................... # The results of this test will end up in test-runs/test_pkcs7 1..4 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d # -----BEGIN PKCS7----- # MAsGCSqGSIb3DQEHAg== # -----END PKCS7----- ../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0 ok 4 ok 25-test_req.t ...................... "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 475. "my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 478. # The results of this test will end up in test-runs/test_req 1..50 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;UTF8:test,email:info@example.com' => 0 ok 3 Error checking extensions defined using -addext 20A1CBF7:error:068000C2:asn1 encoding routines:asn1_cb:unknown tag:../crypto/asn1/asn1_gen.c:266:tag=XXXX:test 20A1CBF7:error:068000C2:asn1 encoding routines:ASN1_generate_v3:unknown tag:../crypto/asn1/asn1_gen.c:94: 20A1CBF7:error:11000093:X509 V3 routines:a2i_GENERAL_NAME:othername error:../crypto/x509/v3_san.c:571: 20A1CBF7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=default, name=subjectAltName, value=otherName:1.2.3.4;XXXX:test,email:info@example.com ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=otherName:1.2.3.4;XXXX:test,email:info@example.com' => 1 ok 4 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 5 Duplicate extension: subjectAltName=DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 6 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 7 Duplicate extension: subjectAltName =DNS:example.com req: Use -help for summary. ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 8 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'SXNetID=1:one, 2:two, 3:three' => 0 ok 9 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=dirName:dirname_sec' => 0 ok 10 Must provide a signature key using -key or provide -CA / -CAkey ../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1 ok 11 # Subtest: generating alt certificate requests with RSA 1..3 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 2 - Verifying signature on request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request ok 12 - generating alt certificate requests with RSA # Subtest: generating certificate requests with RSA 1..8 Could not read private key from ../../../test/testrsa.pem ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1 ok 1 - Checking that mismatching keyform fails You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0 ok 2 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0 ok 3 - Verifying signature on request # Modulus=AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0 ok 4 - Printing a modulus of the request key You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0 ok 5 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0 ok 6 - Verifying signature on request from a key with extra attributes - PEM You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0 ok 7 - Generating request from a key with extra attributes - PEM Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0 ok 8 - Verifying signature on request from a key with extra attributes - PEM ok 13 - generating certificate requests with RSA # Subtest: generating certificate requests with RSA-PSS 1..12 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0 ok 2 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0 ok 3 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0 ok 4 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0 ok 5 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0 ok 6 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0 ok 7 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0 ok 8 - Verifying signature on request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_padding_mode:pkcs1" 20118FF7:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1249:PKCS#1 padding not allowed with RSA-PSS ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1 ok 9 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:-4" 20618FF7:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1290: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1 ok 10 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au parameter error "rsa_pss_saltlen:10" 20D1CEF7:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1316:Should be more than 64, but would be set to 10 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1 ok 11 - Generating request with expected failure You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au 20C1B6F7:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144: ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1 ok 12 - Generating request with expected failure ok 14 - generating certificate requests with RSA-PSS # Subtest: generating certificate requests with DSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0 ok 2 - Verifying signature on request ok 15 - generating certificate requests with DSA # Subtest: generating certificate requests with ECDSA 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0 ok 2 - Verifying signature on request ok 16 - generating certificate requests with ECDSA # Subtest: generating certificate requests with Ed25519 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0 ok 2 - Verifying signature on request ok 17 - generating certificate requests with Ed25519 # Subtest: generating certificate requests with Ed448 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0 ok 2 - Verifying signature on request ok 18 - generating certificate requests with Ed448 # Subtest: generating certificate requests 1..2 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0 ok 1 - Generating request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 19 - generating certificate requests # Subtest: generating SM2 certificate requests 1..4 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0 ok 1 - Generating SM2 certificate request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0 ok 2 - Verifying signature on SM2 certificate request You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0 ok 3 - Generating SM2 certificate request with hex id Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0 ok 4 - Verifying signature on SM2 certificate request ok 20 - generating SM2 certificate requests # Subtest: req conversions ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 21 - req conversions # Subtest: req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 22 - req conversions -- testreq2 ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 23 - generate self-signed_v1_CA_no_KIDs.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0 ok 24 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 25 - generate self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 26 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0 ok 27 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier # self-signed_v3_CA_default_SKID.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0 ok 28 - strict verify allow self-signed_v3_CA_default_SKID.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0 ok 29 - generate self-signed_v3_CA_no_SKID.pem No extensions in certificate ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0 ok 30 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0 ok 31 - generate self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0 ok 32 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines # self-signed_v3_CA_both_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0 ok 33 - strict verify allow self-signed_v3_CA_both_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0 ok 34 - generate self-signed_v3_EE_wrong_keyUsage.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 35 - generate v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 36 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0 ok 37 - strict verify allow v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 38 - generate v3_EE_no_AKID.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 39 - v3_EE_no_AKID.pem should contain Subject Key Identifier ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0 ok 40 - v3_EE_no_AKID.pem should not contain Authority Key Identifier CN = EE error 85 at 0 depth lookup: Missing Authority Key Identifier error v3_EE_no_AKID.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2 ok 41 - strict verify allow v3_EE_no_AKID.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0 ok 42 - generate self-issued_v3_EE_default_KIDs.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0 ok 43 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines # self-issued_v3_EE_default_KIDs.pem: OK ../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0 ok 44 - strict verify allow self-issued_v3_EE_default_KIDs.pem Warning: No -copy_extensions given; ignoring any extensions in the request ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0 ok 45 - generate self-signed_CA_no_keyUsage.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0 ok 46 - self-signed_CA_no_keyUsage.pem should not contain Key Usage ../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0 ok 47 - generate self-signed_CA_with_keyUsages.pem ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0 ok 48 - self-signed_CA_with_keyUsages.pem should contain Key Usage You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- C field []:AU SP field []: L field []:Brisbane O field []:CryptSoft Pty Ltd OU field []:. CN field []:Eric Young email field []:eay@mincom.oz.au ../../util/wrap.pl ../../apps/openssl req -x509 -new -days 365 -key ../../../test/testrsa.pem -config ../../../test/test.cnf -out testreq-cert.pem -modulus => 0 ok 49 - cert req creation - with -modulus # Certificate: # Data: # Version: 1 (0x0) # Serial Number: # 39:5b:b3:3a:83:3d:83:a8:e7:64:b2:d3:2b:6b:19:b9:c8:06:b7:f1 # Signature Algorithm: sha256WithRSAEncryption # Issuer: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au # Validity # Not Before: Apr 17 17:00:49 2024 GMT # Not After : Apr 17 17:00:49 2025 GMT # Subject: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au # Subject Public Key Info: # Public Key Algorithm: rsaEncryption # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) # Signature Algorithm: sha256WithRSAEncryption # Signature Value: # 49:ec:9b:00:eb:75:f4:29:17:37:75:d2:c2:e9:52:a1:66:6c: # fc:c4:f1:7b:89:b8:f8:4e:1c:d2:15:95:77:57:fe:0a:96:c0: # 93:d3:4d:c0:be:fb:f3:4f:8a:0b:01:53:24:67:41:d4:d5:55: # 0b:22:7c:00:e9:ef:bc:f7:31:5d ../../util/wrap.pl ../../apps/openssl x509 -in testreq-cert.pem -noout -text => 0 ok 50 - cert verification ok 25-test_rusext.t ................... # The results of this test will end up in test-runs/test_rusext 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0 ok 4 ok 5 - Comparing utf8 output ok 25-test_sid.t ...................... # The results of this test will end up in test-runs/test_sid 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok 25-test_verify.t ................... # The results of this test will end up in test-runs/test_verify 1..166 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 79 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 79 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN # ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0 ok 7 - accept non-critical unknown extension CN = server.example error 34 at 0 depth lookup: unhandled critical extension error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2 ok 8 - reject critical unknown extension # ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0 ok 9 - accept critical OCSP No Check # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 11 - fail client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept server trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept server trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept wildcard trust with server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 17 - accept wildcard trust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 18 - accept client mistrust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 19 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 27 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 28 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail wildcard mistrust with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 30 - accept trusted-first path # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 31 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail trusted-first path with client trust CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA untrusted intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail non-CA trust-store intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail non-CA server trust intermediate CN = CA error 79 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 41 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 42 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail untrusted partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept trusted partial chain CN = CA error 10 at 1 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2 ok 45 - reject expired trusted partial chain CN = Root CA error 10 at 2 depth lookup: certificate has expired error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 46 - reject expired trusted root # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail partial chain with client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 49 - accept server trust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 50 - accept server trust client purpose partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 51 - accept client mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 53 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 54 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 55 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 56 - fail wildcard mistrust partial chain # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept server trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept wildcard trust # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 60 - accept server trust and purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 61 - accept wildcard trust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 62 - accept client mistrust and server purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 63 - accept server trust and client purpose # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 64 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 71 - fail server mistrust and client purpose CN = CA error 26 at 1 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 72 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 74 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 75 - fail wildcard mistrust and client purpose # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 76 - accept client chain CN = server.example error 26 at 0 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 77 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsuitable certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 78 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 79 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 80 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 81 - fail expired leaf # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 82 - accept last-resort direct leaf match # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 83 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 84 - fail last-resort direct leaf non-match # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 85 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 86 - fail direct match with server mistrust # ../../../test/certs/ee-client.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 87 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 88 - reject direct match with client mistrust # ../../../test/certs/ee-pathlen.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0 ok 89 - accept non-ca with pathlen:0 by default CN = server.example error 80 at 0 depth lookup: Path length invalid for non-CA cert CN = server.example error 81 at 0 depth lookup: Path length given without key usage keyCertSign error ../../../test/certs/ee-pathlen.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2 ok 90 - reject non-ca with pathlen:0 with strict flag CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 91 - fail to accept proxy cert without -allow_proxy_certs # ../../../test/certs/pc1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 92 - accept proxy cert 1 # ../../../test/certs/pc2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 93 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 94 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 95 - fail proxy cert with incorrect pathlen # ../../../test/certs/pc5-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 96 - accept proxy cert missing proxy policy Could not open file or uri for loading certificate file from ../../../test/certs/pc6-cert.pem 20F1C6F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20F1C6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem) Unable to load certificate file ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 97 - failed proxy cert where last CN was added as a multivalue RDN component # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 98 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 99 - reject RSA 2048 root at auth level 3 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 101 - reject RSA 768 root at auth level 1 # ../../../test/certs/ee-cert-768i.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 102 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 103 - reject RSA 768 intermediate at auth level 1 # ../../../test/certs/ee-cert-768.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 104 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 105 - reject RSA 768 leaf at auth level 1 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept md5 self-signed TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 107 - accept md5 intermediate TA at auth level 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 109 - reject md5 intermediate at auth level 1 # ../../../test/certs/ee-cert-md5.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 110 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 111 - reject md5 leaf at auth level 1 CN = server.example error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2 ok 112 - reject explicit curve leaf with named curve intermediate CN = CA error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2 ok 113 - reject named curve leaf with explicit curve intermediate # ../../../test/certs/ee-cert-ec-named-named.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0 ok 114 - accept named curve leaf with named curve intermediate ok 115 # skip EC is not supported or FIPS is disabled ok 116 # skip EC is not supported or FIPS is disabled ok 117 # skip EC is not supported or FIPS is disabled # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 118 - accept chain with verify_depth 2 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 119 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 120 - reject chain with verify_depth 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 121 - accept md5 intermediate TA with verify_depth 0 # ../../../test/certs/alt1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 122 - Name Constraints everything permitted # ../../../test/certs/alt2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 123 - Name Constraints nothing excluded # ../../../test/certs/alt3-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 124 - Name Constraints nested test all permitted # ../../../test/certs/goodcn1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 125 - Name Constraints CNs permitted # ../../../test/certs/goodcn2-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0 ok 126 - Name Constraints CNs permitted - no SAN extension O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 127 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 128 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 129 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 130 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 131 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 132 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 133 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 134 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 135 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 136 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 137 - Name constraints nested DNS name excluded O = NC email in othername Test Certificate error 51 at 0 depth lookup: unsupported name constraint type error ../../../test/certs/bad-othername-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2 ok 138 - CVE-2022-4203 type confusion test CN = EE error 53 at 0 depth lookup: unsupported or invalid name syntax error ../../../test/certs/bad-othername-namec.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2 ok 139 - Name constraints bad othername name constraint # ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 140 - Accept PSS signature using SHA1 at auth level 0 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 141 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 142 - Reject PSS signature using SHA1 and auth level 1 # ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 143 - PSS signature using SHA256 and auth level 2 # ../../../test/certs/ee-pss-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0 ok 144 - CA PSS signature CN = EE-PSS-wrong1.5 error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2 ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 146 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 147 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 148 - Too many names and constraints to check (3) # ../../../test/certs/some-names1.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 149 - Not too many names and constraints to check (1) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 150 - Not too many names and constraints to check (2) # ../../../test/certs/some-names2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 151 - Not too many names and constraints to check (3) # ../../../test/certs/root-cert-rsa2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0 ok 152 - Public Key Algorithm rsa instead of rsaEncryption # ../../../test/certs/ee-self-signed.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0 ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign # ../../../test/certs/ee-ss-with-keyCertSign.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0 ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 85 at 0 depth lookup: Missing Authority Key Identifier CN = IETF Test Demo error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical CN = IETF Test Demo error 92 at 1 depth lookup: CA cert does not include key usage extension error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 156 - reject X25519 EE cert in strict mode since AKID is missing CN = IETF Test Demo error 18 at 0 depth lookup: self-signed certificate error ../../../test/certs/root-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2 ok 157 - fail Ed25519 CA and EE certs swapped # ../../../test/certs/root-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0 ok 158 - accept trusted Ed25519 self-signed CA cert CN = IETF Test Demo error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-ed25519.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2 ok 159 - fail trusted Ed25519-signed self-issued X25519 cert # ../../../test/certs/ee-ed25519.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 161 - SM2 ID test # ../../../test/certs/sm2.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0 ok 162 - SM2 hex ID test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0 ok 163 - Mixed cert + key file test # ../../../test/certs/root-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0 ok 164 - Mixed key + cert file test # ../../../test/certs/ee-cert-policies.pem: OK ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies.pem => 0 ok 165 - Certificate policy CN = server.example error 42 at 0 depth lookup: invalid or inconsistent certificate policy extension error ../../../test/certs/ee-cert-policies-bad.pem: verification failed ../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies-bad.pem => 2 ok 166 - Bad certificate policy ok 25-test_verify_store.t ............. # The results of this test will end up in test-runs/test_verify_store 1..10 ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0 ok 6 - verify signature ----- ../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0 ok 8 - sign user cert request # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0 ok 9 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Apr 17 17:01:00 2024 GMT # notAfter=May 17 17:01:00 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 10 - Certificate details ok 25-test_x509.t ..................... # The results of this test will end up in test-runs/test_x509 1..29 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output with cyrillic.msb ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output with cyrillic.utf8 ../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0 ok 6 Could not read certificate from ../../../test/certs/cyrillic.pem Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1 ok 7 - Checking failure of mismatching -inform DER ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0 ok 8 - Conversion to DER Could not read certificate from cyrillic.der Unable to load certificate ../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1 ok 9 - Checking failure of mismatching -inform PEM ../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0 ../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0 # ../../../test/certs/ee-cert.pem: OK ../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0 ok 10 # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 11 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 12 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0 ok 2 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0 ok 3 - p -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0 ok 4 - d -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0 ok 5 - p -> d ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0 ok 6 - d -> p ../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 13 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..6 ok 1 - test_pathlen ok 2 - test_asid ok 3 - test_addr_ranges ok 4 - test_ext_syntax ok 5 - test_addr_fam_len ok 6 - test_addr_subset ../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 14 - x509 -- pathlen ../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0 ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678 ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1 Bad output format specified for outfile ok 16 - load root-cert errors ../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1 Could not read certificate from ../../../test/certs/v3-certs-RC2.p12 2001AEF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (RC2-40-CBC : 0), Properties () Unable to load certificate ok 17 - load v3-certs-RC2 no asn1 errors ok 18 # skip sm2 not disabled # notBefore=Dec 12 20:16:50 2020 GMT # notAfter=Dec 13 20:16:50 2120 GMT ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0 ok 19 - Run with rfc_8222 -dateopt format # notBefore=2020-12-12 20:16:50Z # notAfter=2120-12-13 20:16:50Z ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0 ok 20 - Run with iso_8601 -dateopt format Invalid date format: invalid_format ../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1 ok 21 - Run with invalid -dateopt format .+.....+.+..+...+..........+.....+..........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+..........+..+...+....+...+..+......+...+......+...+...+.......+.....+...+...+....+...+.....+.......+......+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .+............+...+...+....+........+.......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........+.....+.............+.....+....+......+......+...+......+.....+.....................+...+..........+......+.........+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 22 ..........+..+.........+.............+...+..+.+......+.....+.+...+.....+.+.....+....+..+.......+..+.........+.+.........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+..+...+.+..............+.+...+..+.+.........+......+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........+.....+.....................+...+...+...+....+........+...+.+........+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ....+...........+...+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+..............+.+...+........+.........+...+.......+......+..+......+.+...+..+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+.........+...+..+...+.............+..+...+..........+...............+...............+..+...+...+.....................+..........+........+...............+............+....+............+...+...........+...+.....................+....+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 ok 23 ../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0 ok 24 ok 25 Error checking extension section ext 20C19DF7:error:110C0100:X509 V3 routines:v2i_issuer_sign_tool:malloc failure:../crypto/x509/v3_ist.c:56: 20C19DF7:error:11000080:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=ext, name=issuerSignTool, value=signTool ../../util/wrap.pl ../../apps/openssl x509 -req -in ../../../test/certs/x509-check.csr -signkey ../../../test/certs/x509-check-key.pem -out /dev/null -days 3650 -extensions ext -extfile ../../../test/invalid-x509.cnf => 1 ok 26 ....+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...........+.........+..........+.....+..............................+.+........+......+.+........+............+....+...+..+.........+.........+...+....+.....+.........+....+...+.....+..........+...+......+.....+........................+....+...+............+......+.........+......+..+...+.+......+..+............+.........+.........+...+...+....+...........+.+..............+....+...+...+......+...............+..................+..+...............+.+..+......+....+...........+.+......+...+.........+.....+...+.............+..............+...+.........................+...+......+...+..+...+............+....+.........+......+..+.............+.........+...+.....+....+........+.+........................+........+...............+...+......+......+...............+.......+...+...+......+.......................+......+......+.+..+..........+......+.....+.........+.+.........+......+..+....+...+.....+.+......+...+......+...........+.........+............+...+..........+.........+..+.+.....+.........+...+.+..+............+......+.........+......................+........+............+.............+.....+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ .+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.........+..+.............+...+...+...........+.+..+.+..+.............+......+........+...+...+......+.+..+............+.+..+......+....+.................+.+........+.......+............+......+.....+.+.........+..+...+..........+...........+......+.........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.................+...........+....+..+..........+........+.+...+...........+..........+.........+..+...+...+.............+.....+.........+...+....+...+...............+.....+..........+..+................+..+.+..+.........+.............+.................+...+.+...........+...+......+............+..................+...............+.+.....+.............+........+.......+.....+.+......+...+..+......+...+.........+................+........................+...+..+...+....+.....+.+.....+...+..........+..+....+...+..+....+......+..............+........................+......+....+...+.....+....+......+...+...........+.+....................+...+...............+.+......+........+............+.......+...+............+...+...+.........+...+.....+.......+.....+.+.....+.+...+.....+.+.....+..........+....................+....+............+.......................+..................+..........+.....+....+...+..+.+.........+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ----- ../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 ok 27 Certificate request self-signature ok subject=CN = b.example.com ../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0 ok 28 ok 29 ok 30-test_acvp.t ..................... skipped: ACVP is not supported by this test 30-test_aesgcm.t ................... # The results of this test will end up in test-runs/test_aesgcm 1..1 # Subtest: ../../test/aesgcmtest 1..3 ok 1 - kat_test ok 2 - badkeylen_test ok 3 - ivgen_test ../../util/wrap.pl ../../test/aesgcmtest => 0 ok 1 - running aesgcmtest ok 30-test_afalg.t .................... # The results of this test will end up in test-runs/test_afalg 1..1 # Subtest: ../../test/afalgtest 1..2 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ok 2 - test_pr16743 ../../util/wrap.pl ../../test/afalgtest => 0 ok 1 - running afalgtest ok 30-test_defltfips.t ................ # The results of this test will end up in test-runs/test_defltfips 1..1 # Subtest: ../../test/defltfips_test 1..1 ok 1 - test_is_fips_enabled ../../util/wrap.pl ../../test/defltfips_test => 0 ok 1 - running defltfips_test ok 30-test_engine.t ................... # The results of this test will end up in test-runs/test_engine 1..1 # Subtest: ../../test/enginetest 1..3 # INFO: @ ../test/enginetest.c:77 # Engines: # INFO: @ ../test/enginetest.c:82 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:95 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:100 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:105 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:36 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:120 # Engines: # INFO: @ ../test/enginetest.c:36 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:125 # Engines: # INFO: @ ../test/enginetest.c:141 # Engines: # INFO: @ ../test/enginetest.c:148 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:168 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:271 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:312 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:339 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ok 3 - test_x509_dup_w_engine ../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0 ok 1 - running enginetest ok 30-test_evp.t ...................... # The results of this test will end up in test-runs/test_evp 1..72 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265 # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820 # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/evp_test.c:590 # aes-192-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375 # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/testutil/stanza.c:32 # Completed 2865 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0 ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES (from FIPS-197 test vectors)" tests at line 16 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES tests from NIST document SP800-38A" tests at line 79 # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-ECB # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/evp_test.c:590 # AES-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-OFB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES Counter test vectors from RFC3686" tests at line 522 # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CTR # # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CTR # # INFO: @ ../test/evp_test.c:590 # aes-192-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CTR # # INFO: @ ../test/evp_test.c:590 # aes-128-ctr is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-256-ccm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES GCM single byte IV tests" tests at line 899 # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-128-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-192-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/evp_test.c:590 # aes-256-gcm is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-256-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224 # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/evp_test.c:590 # aes-128-xts is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-XTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive AES tests" tests at line 1275 # INFO: @ ../test/evp_test.c:590 # Aes-128-eCb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-ECB # # INFO: @ ../test/evp_test.c:590 # AeS-128-cbC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # aES-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CTR # # INFO: @ ../test/evp_test.c:590 # AES-128-GcM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-GCM # # INFO: @ ../test/testutil/stanza.c:32 # Completed 164 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0 ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS1 Test vectors" tests at line 38 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS2 Test vectors" tests at line 153 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES CBC CTS3 Test vectors" tests at line 240 # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-192-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # AES-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:32 # Completed 42 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0 ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt # INFO: @ ../test/evp_test.c:590 # id-aes128-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # ID-aes256-WRAP is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes256-wrap is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD # # INFO: @ ../test/evp_test.c:590 # id-aes192-wrap-pad is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-128-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-192-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-WRAP-PAD-INV # # INFO: @ ../test/evp_test.c:590 # AES-256-WRAP-PAD-INV is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-WRAP-PAD-INV # # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0 ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA1' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-128-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96 # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/evp_test.c:568 # skipping, 'AES-256-CBC-HMAC-SHA256' is not available # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 12 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0 ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-CBC # # INFO: @ ../test/evp_test.c:590 # DES-EDE3-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-ECB # # INFO: @ ../test/evp_test.c:590 # DES-EDE-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE-ECB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0 ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 28 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0 ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests" tests at line 14 # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF1 tests for empty inputs" tests at line 112 # INFO: @ ../test/evp_test.c:2791 # skipping, 'md2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 5 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0 ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty inputs" tests at line 133 # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0 ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Single Step KDF tests" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103 # INFO: @ ../test/testutil/stanza.c:32 # Completed 159 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0 ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SSHKDF test error conditions" tests at line 4817 # INFO: @ ../test/testutil/stanza.c:32 # Completed 606 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0 ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0 ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS13-KDF bad mode test" tests at line 4931 # INFO: @ ../test/testutil/stanza.c:32 # Completed 562 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0 ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0 ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0 ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC tests (from RFC2104 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with MD5 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA1" tests at line 42 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA1 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA2" tests at line 68 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 150 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-224 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-256 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-384 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHA3-512 # INFO: @ ../test/evp_test.c:1327 # Trying the EVP_PKEY HMAC test with SHA3-512 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC self generated tests" tests at line 234 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SHAKE128 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 242 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC CMAC test with AES-128-CBC # INFO: @ ../test/evp_test.c:1327 # Trying the EVP_PKEY CMAC test with AES-192-CBC # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC CMAC test with AES-256-CBC # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from NIST)" tests at line 262 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-128-GCM # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC GMAC test with AES-256-GCM # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC Tests (From NIST)" tests at line 330 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests (From NIST)" tests at line 374 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC long customisation string negative test" tests at line 484 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC128 test # INFO: @ ../test/testutil/stanza.c:122 # Starting "KMAC output is too large" tests at line 492 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC KMAC256 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 65 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0 ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15 # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA512-256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "SHA3" tests at line 153 # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-224 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-256 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-384 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHA3-512 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE128 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/evp_test.c:362 # SHAKE256 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 284 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 59 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0 ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests (using PBE)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121 # INFO: @ ../test/testutil/stanza.c:32 # Completed 21 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0 ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 26 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0 ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 97 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 465 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 1162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA with different digests" tests at line 1204 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keypair mismatches" tests at line 1251 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 1299 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA FIPS tests" tests at line 1329 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1346 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1354 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1362 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1370 # INFO: @ ../test/testutil/stanza.c:32 # Completed 149 tests with 0 errors and 4 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0 ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evprand.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAVP Large Seed" tests at line 17 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140 # INFO: @ ../test/testutil/stanza.c:122 # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432 # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914 # INFO: @ ../test/testutil/stanza.c:32 # Completed 961 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0 ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC7919 DH tests" tests at line 15 # INFO: @ ../test/testutil/stanza.c:32 # Completed 24 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0 ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DH tests (with random keys)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0 ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17 # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0 ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CMAC tests (from FIPS module)" tests at line 15 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC CMAC test with DES-EDE3-CBC # INFO: @ ../test/evp_test.c:1327 # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0 ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DSA tests" tests at line 45 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 98 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Tests (using different key sizes and digests)" tests at line 269 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:272 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 323 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:326 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:334 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:342 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:350 # INFO: @ ../test/testutil/stanza.c:32 # Completed 19 tests with 0 errors and 5 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0 ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED25519 tests from RFC8032" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ED448 tests from RFC8032" tests at line 315 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chosen Wycheproof vectors" tests at line 532 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 570 # INFO: @ ../test/testutil/stanza.c:32 # Completed 77 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0 ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v2 curve tests" tests at line 92 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb163v3 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb176v1 curve tests" tests at line 248 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb208w1 curve tests" tests at line 326 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb272w1 curve tests" tests at line 406 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb304w1 curve tests" tests at line 486 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2pnb368w1 curve tests" tests at line 566 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v1 curve tests" tests at line 649 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v2 curve tests" tests at line 729 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb191v3 curve tests" tests at line 809 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v1 curve tests" tests at line 889 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v2 curve tests" tests at line 969 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb239v3 curve tests" tests at line 1049 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb359v1 curve tests" tests at line 1129 # INFO: @ ../test/testutil/stanza.c:122 # Starting "c2tnb431r1 curve tests" tests at line 1212 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v2 curve tests" tests at line 1295 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v3 curve tests" tests at line 1339 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v1 curve tests" tests at line 1383 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v2 curve tests" tests at line 1427 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime239v3 curve tests" tests at line 1471 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r1 curve tests" tests at line 1515 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp112r2 curve tests" tests at line 1555 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r1 curve tests" tests at line 1630 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp128r2 curve tests" tests at line 1670 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160k1 curve tests" tests at line 1745 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r1 curve tests" tests at line 1787 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp160r2 curve tests" tests at line 1829 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp192k1 curve tests" tests at line 1871 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224k1 curve tests" tests at line 1913 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp256k1 curve tests" tests at line 1957 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r1 curve tests" tests at line 2001 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect113r2 curve tests" tests at line 2076 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r1 curve tests" tests at line 2151 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect131r2 curve tests" tests at line 2229 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r1 curve tests" tests at line 2307 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r1 curve tests" tests at line 2385 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect193r2 curve tests" tests at line 2463 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect239k1 curve tests" tests at line 2541 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213 # INFO: @ ../test/testutil/stanza.c:122 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253 # INFO: @ ../test/testutil/stanza.c:122 # Starting "zero x-coord regression tests" tests at line 3297 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime192v1 curve tests" tests at line 3548 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592 # INFO: @ ../test/testutil/stanza.c:122 # Starting "prime256v1 curve tests" tests at line 3599 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp224r1 curve tests" tests at line 3639 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp384r1 curve tests" tests at line 3679 # INFO: @ ../test/testutil/stanza.c:122 # Starting "secp521r1 curve tests" tests at line 3721 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163k1 curve tests" tests at line 3763 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect163r2 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233k1 curve tests" tests at line 3915 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect233r1 curve tests" tests at line 3987 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283k1 curve tests" tests at line 4059 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect283r1 curve tests" tests at line 4131 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409k1 curve tests" tests at line 4203 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect409r1 curve tests" tests at line 4278 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571k1 curve tests" tests at line 4353 # INFO: @ ../test/testutil/stanza.c:122 # Starting "sect571r1 curve tests" tests at line 4428 # INFO: @ ../test/testutil/stanza.c:32 # Completed 442 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests (with random keys)" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH tests" tests at line 2503 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH negative tests (with random keys)" tests at line 3620 # INFO: @ ../test/testutil/stanza.c:32 # Completed 305 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0 ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDSA tests" tests at line 38 # INFO: @ ../test/testutil/stanza.c:122 # Starting "DigestSign and DigestVerify" tests at line 93 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS tests" tests at line 162 # INFO: @ ../test/testutil/stanza.c:122 # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226 # INFO: @ ../test/testutil/stanza.c:32 # Completed 16 tests with 0 errors and 6 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0 ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23 # INFO: @ ../test/evp_test.c:3829 # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53 # INFO: @ ../test/testutil/stanza.c:32 # Completed 750 tests with 0 errors and 1 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0 ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test keypair mismatches" tests at line 70 # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0 ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "AES OCB Test vectors" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/evp_test.c:590 # aes-128-ocb is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-OCB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 31 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0 ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RFC5297 AES-SIV" tests at line 14 # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-128-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-128-SIV # # INFO: @ ../test/evp_test.c:590 # aes-192-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-192-SIV # # INFO: @ ../test/evp_test.c:590 # aes-256-siv is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER AES-256-SIV # # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0 ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14 # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CFB8 # # INFO: @ ../test/evp_test.c:590 # ARIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # ARIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CFB8 # # INFO: @ ../test/evp_test.c:590 # ARIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # ARIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # ARIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CFB8 # # INFO: @ ../test/evp_test.c:590 # ARIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CTR # # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM test vectors from RFC8269" tests at line 149 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA GCM self-generated test vectors" tests at line 167 # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-GCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-GCM # # INFO: @ ../test/testutil/stanza.c:122 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197 # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-128-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-128-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/evp_test.c:590 # ARIA-256-CCM is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ARIA-256-CCM # # INFO: @ ../test/testutil/stanza.c:32 # Completed 33 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0 ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Self generated BF test vectors" tests at line 10 # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-ECB # # INFO: @ ../test/evp_test.c:590 # BF-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-ECB # # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CBC # # INFO: @ ../test/evp_test.c:590 # BF-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CBC # # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-OFB # # INFO: @ ../test/evp_test.c:590 # BF-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-OFB # # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CFB # # INFO: @ ../test/evp_test.c:590 # BF-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER BF-CFB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0 ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia tests from RFC3713" tests at line 14 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-ECB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-OFB # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-192-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-192-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CTR # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CTR # # INFO: @ ../test/testutil/stanza.c:32 # Completed 87 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0 ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Camellia CTS tests from RFC6803" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-128-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-128-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/evp_test.c:590 # CAMELLIA-256-CBC-CTS is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAMELLIA-256-CBC-CTS # # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0 ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CBC # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-CFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/evp_test.c:590 # CAST5-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-OFB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431 # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-ECB # # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-ECB # # INFO: @ ../test/evp_test.c:590 # CAST5-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER CAST5-ECB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 63 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0 ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20 test vectors from RFC7539" tests at line 14 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/testutil/stanza.c:122 # Starting "Chacha20" tests at line 47 # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/evp_test.c:590 # chacha20-poly1305 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER ChaCha20-Poly1305 # # INFO: @ ../test/testutil/stanza.c:32 # Completed 27 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0 ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES ECB Tests (from destest)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/evp_test.c:590 # DES-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-ECB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (from FIPS PUB 81)" tests at line 53 # INFO: @ ../test/evp_test.c:590 # DES-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-CBC # # INFO: @ ../test/evp_test.c:590 # DES-CFB8 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-CFB8 # # INFO: @ ../test/evp_test.c:590 # DES-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-CFB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "DES Tests (various sources)" tests at line 78 # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-CFB1 # # INFO: @ ../test/evp_test.c:590 # DES-EDE3-CFB1 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DES-EDE3-CFB1 # # INFO: @ ../test/evp_test.c:590 # DESX-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER DESX-CBC # # INFO: @ ../test/testutil/stanza.c:32 # Completed 13 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0 ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10 # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'IDEA-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 97 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0 ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC2 Test vectors" tests at line 12 # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-ECB # # INFO: @ ../test/evp_test.c:590 # RC2-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-ECB # # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-40-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-40-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-40-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-40-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-64-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-64-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-64-CBC # # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CFB # # INFO: @ ../test/evp_test.c:590 # RC2-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-CFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/evp_test.c:590 # RC2-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC2-OFB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 15 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0 ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests" tests at line 9 # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4 tests (From RFC6229)" tests at line 47 # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-40 # # INFO: @ ../test/evp_test.c:590 # RC4-40 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-40 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/evp_test.c:590 # RC4 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4 # # INFO: @ ../test/testutil/stanza.c:32 # Completed 11 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0 ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC4-HMAC-MD5 test vectors" tests at line 1 # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-HMAC-MD5 # # INFO: @ ../test/evp_test.c:590 # RC4-HMAC-MD5 is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER RC4-HMAC-MD5 # # INFO: @ ../test/testutil/stanza.c:32 # Completed 2 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0 ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RC5 Tests" tests at line 11 # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-ECB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CBC' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-OFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/evp_test.c:557 # skipping, 'RC5-CFB' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 15 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0 ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CBC # # INFO: @ ../test/evp_test.c:590 # SEED-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CBC # # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27 # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/evp_test.c:590 # SEED-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-ECB # # INFO: @ ../test/testutil/stanza.c:122 # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85 # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-CFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/evp_test.c:590 # SEED-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SEED-OFB # # INFO: @ ../test/testutil/stanza.c:32 # Completed 50 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0 ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9 # INFO: @ ../test/evp_test.c:590 # SM4-ECB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-ECB # # INFO: @ ../test/evp_test.c:590 # SM4-CBC is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-CBC # # INFO: @ ../test/evp_test.c:590 # SM4-OFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-OFB # # INFO: @ ../test/evp_test.c:590 # SM4-CFB is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-CFB # # INFO: @ ../test/evp_test.c:590 # SM4-CTR is fetched # INFO: @ ../test/evp_test.c:1030 # RUNNING TEST FOR CIPHER SM4-CTR # # INFO: @ ../test/testutil/stanza.c:32 # Completed 5 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0 ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Base64 tests" tests at line 14 # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2363 # false # INFO: @ ../test/testutil/stanza.c:32 # Completed 47 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 19 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0 ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0 ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 3 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0 ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:122 # Starting "Custom keyed BLAKE2 tests" tests at line 144 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2BMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC BLAKE2SMAC test # INFO: @ ../test/testutil/stanza.c:32 # Completed 41 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0 ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY Poly1305 test # INFO: @ ../test/testutil/stanza.c:32 # Completed 46 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0 ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH tests" tests at line 17 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/evp_test.c:1325 # Trying the EVP_PKEY SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - explicit rounds" tests at line 174 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:122 # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185 # INFO: @ ../test/evp_test.c:1434 # Trying the EVP_MAC SipHash test # INFO: @ ../test/testutil/stanza.c:32 # Completed 30 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0 ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/evp_test.c:1436 # Trying the EVP_MAC HMAC test with SM3 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0 ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "BLAKE tests" tests at line 19 # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2s256 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/evp_test.c:362 # BLAKE2b512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 18 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0 ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD2 tests" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MD2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD4 tests" tests at line 46 # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/evp_test.c:362 # MD4 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5 tests" tests at line 83 # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/evp_test.c:362 # MD5 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "MD5-SHA1" tests at line 113 # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/evp_test.c:362 # MD5-SHA1 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 17 tests with 0 errors and 7 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0 ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "MDC2 test vectors" tests at line 9 # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:347 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:32 # Completed 0 tests with 0 errors and 3 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0 ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RIPEMD160 tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/evp_test.c:362 # RIPEMD160 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 8 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0 ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM3 Tests" tests at line 14 # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/evp_test.c:362 # SM3 is fetched # INFO: @ ../test/testutil/stanza.c:122 # Starting "Case insensitive digest tests" tests at line 53 # INFO: @ ../test/evp_test.c:362 # Sha3-256 is fetched # INFO: @ ../test/evp_test.c:362 # shA512 is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0 ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14 # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/evp_test.c:362 # whirlpool is fetched # INFO: @ ../test/testutil/stanza.c:32 # Completed 9 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0 ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 4 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0 ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "PKCS12 tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0 ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 6 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0 ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14 # INFO: @ ../test/testutil/stanza.c:32 # Completed 7 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0 ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA tests" tests at line 66 # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/evp_test.c:1780 # skipping, 'MDC2' is disabled # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277 # INFO: @ ../test/testutil/stanza.c:122 # Starting "RSA DigestSign and DigestVerify" tests at line 596 # INFO: @ ../test/testutil/stanza.c:122 # Starting "Test RSA keygen" tests at line 610 # INFO: @ ../test/testutil/stanza.c:32 # Completed 62 tests with 0 errors and 9 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0 ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160r1 curve tests" tests at line 14 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP160t1 curve tests" tests at line 52 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192r1 curve tests" tests at line 90 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP192t1 curve tests" tests at line 130 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224r1 curve tests" tests at line 170 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP224t1 curve tests" tests at line 210 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256r1 curve tests" tests at line 250 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP256t1 curve tests" tests at line 290 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320r1 curve tests" tests at line 330 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP320t1 curve tests" tests at line 370 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384r1 curve tests" tests at line 410 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP384t1 curve tests" tests at line 452 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512r1 curve tests" tests at line 494 # INFO: @ ../test/testutil/stanza.c:122 # Starting "brainpoolP512t1 curve tests" tests at line 536 # INFO: @ ../test/testutil/stanza.c:122 # Starting "ECDH KATs (RFC 7027)" tests at line 1230 # INFO: @ ../test/testutil/stanza.c:32 # Completed 124 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0 ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 tests" tests at line 19 # INFO: @ ../test/testutil/stanza.c:122 # Starting "SM2 key generation tests" tests at line 78 # INFO: @ ../test/testutil/stanza.c:32 # Completed 10 tests with 0 errors and 0 skipped ok 1 - iteration 1 ok 1 - run_file_tests ../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0 ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt ok 70 # skip DSA not disabled or ERR disabled ok 71 # skip DSA not disabled or ERR disabled ok 72 # skip SM2 not disabled ok 30-test_evp_extra.t ................ # The results of this test will end up in test-runs/test_evp_extra 1..3 # Subtest: ../../test/evp_extra_test 1..62 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 2 - test_EVP_DigestSignInit ok 3 - test_EVP_DigestVerifyInit ok 4 - test_siphash_digestsign ok 5 - test_EVP_Digest ok 6 - test_EVP_md_null # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_PKEY_sign_with_app_method 1..2 ok 34 - iteration 1 ok 35 - iteration 2 ok 8 - test_EVP_PKEY_sign_with_app_method # Subtest: test_EVP_Enveloped 1..2 ok 36 - iteration 1 ok 37 - iteration 2 ok 9 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 38 - iteration 1 ok 39 - iteration 2 ok 40 - iteration 3 ok 10 - test_d2i_AutoPrivateKey ok 11 - test_privatekey_to_pkcs8 ok 12 - test_EVP_PKCS82PKEY_wrong_tag ok 13 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 41 - iteration 1 ok 42 - iteration 2 ok 14 - test_EC_keygen_with_enc ok 15 - test_EVP_SM2 ok 16 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 17 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 51 - iteration 1 ok 52 - iteration 2 ok 53 - iteration 3 ok 54 - iteration 4 ok 55 - iteration 5 ok 56 - iteration 6 ok 57 - iteration 7 ok 58 - iteration 8 ok 18 - test_EVP_PKEY_check ok 19 - test_CMAC_keygen ok 20 - test_HKDF ok 21 - test_emptyikm_HKDF ok 22 - test_empty_salt_info_HKDF ok 23 - test_X509_PUBKEY_inplace ok 24 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 59 - iteration 1 ok 60 - iteration 2 ok 61 - iteration 3 ok 25 - test_invalide_ec_char2_pub_range_decode ok 26 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 27 - test_DSA_priv_pub ok 28 - test_RSA_get_set_params ok 29 - test_RSA_OAEP_set_get_params ok 30 - test_RSA_OAEP_set_null_label ok 31 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 32 - test_DH_priv_pub ok 33 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 34 - test_EC_priv_pub ok 35 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 ok 62 - iteration 1 ok 63 - iteration 2 ok 36 - test_keygen_with_empty_template # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 64 - iteration 1 ok 65 - iteration 2 ok 37 - test_pkey_ctx_fail_without_provider ok 38 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 ok 66 - iteration 1 ok 67 - iteration 2 ok 68 - iteration 3 ok 69 - iteration 4 ok 70 - iteration 5 ok 71 - iteration 6 ok 72 - iteration 7 ok 73 - iteration 8 ok 74 - iteration 9 ok 75 - iteration 10 ok 76 - iteration 11 ok 77 - iteration 12 ok 39 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 # SKIP: @ ../test/evp_extra_test.c:3482 # Test requires legacy provider to be loaded ok 78 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3482 # Test requires legacy provider to be loaded ok 79 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3482 # Test requires legacy provider to be loaded ok 80 - iteration 3 # skipped ok 81 - iteration 4 ok 82 - iteration 5 ok 83 - iteration 6 ok 40 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 84 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 85 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 86 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3558 # Test requires legacy provider to be loaded ok 87 - iteration 4 # skipped ok 41 - test_evp_bf_default_keylen # skipped ok 42 - test_EVP_rsa_pss_with_keygen_bits ok 43 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 ok 88 - iteration 1 ok 89 - iteration 2 ok 90 - iteration 3 ok 91 - iteration 4 ok 92 - iteration 5 ok 93 - iteration 6 ok 94 - iteration 7 ok 95 - iteration 8 ok 96 - iteration 9 ok 97 - iteration 10 ok 98 - iteration 11 ok 99 - iteration 12 ok 100 - iteration 13 ok 44 - test_ecpub ok 45 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 101 - iteration 1 ok 102 - iteration 2 ok 103 - iteration 3 ok 104 - iteration 4 ok 105 - iteration 5 ok 106 - iteration 6 ok 107 - iteration 7 ok 108 - iteration 8 ok 46 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 47 - test_evp_reset # Subtest: test_evp_reinit_seq 1..4 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 48 - test_evp_reinit_seq # Subtest: test_gcm_reinit 1..2 ok 115 - iteration 1 ok 116 - iteration 2 ok 49 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 117 - iteration 1 ok 118 - iteration 2 ok 119 - iteration 3 ok 120 - iteration 4 ok 121 - iteration 5 ok 122 - iteration 6 ok 123 - iteration 7 ok 124 - iteration 8 ok 125 - iteration 9 ok 126 - iteration 10 ok 127 - iteration 11 ok 128 - iteration 12 ok 50 - test_evp_updated_iv # Subtest: test_ivlen_change 1..3 ok 129 - iteration 1 ok 130 - iteration 2 ok 131 - iteration 3 ok 51 - test_ivlen_change # Subtest: test_keylen_change 1..4 # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 132 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 133 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 134 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:4384 # Test requires legacy provider to be loaded ok 135 - iteration 4 # skipped ok 52 - test_keylen_change # skipped # Subtest: test_custom_pmeth 1..12 ok 136 - iteration 1 ok 137 - iteration 2 ok 138 - iteration 3 ok 139 - iteration 4 ok 140 - iteration 5 ok 141 - iteration 6 ok 142 - iteration 7 ok 143 - iteration 8 ok 144 - iteration 9 ok 145 - iteration 10 ok 146 - iteration 11 ok 147 - iteration 12 ok 53 - test_custom_pmeth ok 54 - test_evp_md_cipher_meth ok 55 - test_custom_md_meth ok 56 - test_custom_ciph_meth # Subtest: test_signatures_with_engine 1..3 ok 148 - iteration 1 ok 149 - iteration 2 ok 150 - iteration 3 ok 57 - test_signatures_with_engine ok 58 - test_cipher_with_engine # Subtest: test_ecx_short_keys 1..4 ok 151 - iteration 1 ok 152 - iteration 2 ok 153 - iteration 3 ok 154 - iteration 4 ok 59 - test_ecx_short_keys # Subtest: test_ecx_not_private_key 1..8 # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 155 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 156 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 157 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 158 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 159 - iteration 5 # skipped ok 160 - iteration 6 # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 161 - iteration 7 # skipped ok 162 - iteration 8 ok 60 - test_ecx_not_private_key ok 61 - test_aes_gcm_ivlen_change_cve_2023_5363 # SKIP: @ ../test/evp_extra_test.c:5345 # Test requires legacy provider to be loaded ok 62 - test_aes_rc4_keylen_change_cve_2023_5363 # skipped ../../util/wrap.pl ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test # Subtest: ../../test/evp_extra_test 1..60 ok 1 - test_EVP_set_default_properties # Subtest: test_EVP_DigestSignInit 1..30 # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 1 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 2 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 3 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 4 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 5 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 6 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 7 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 8 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 9 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 10 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 11 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 12 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 13 - iteration 13 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 14 - iteration 14 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 15 - iteration 15 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 16 - iteration 16 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 17 - iteration 17 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 18 - iteration 18 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 19 - iteration 19 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 20 - iteration 20 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 21 - iteration 21 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 22 - iteration 22 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 23 - iteration 23 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 24 - iteration 24 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 25 - iteration 25 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 26 - iteration 26 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 27 - iteration 27 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 28 - iteration 28 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 29 - iteration 29 # skipped # SKIP: @ ../test/evp_extra_test.c:1377 # Test does not support a non-default library context ok 30 - iteration 30 # skipped ok 2 - test_EVP_DigestSignInit # skipped # SKIP: @ ../test/evp_extra_test.c:1532 # Test does not support a non-default library context ok 3 - test_EVP_DigestVerifyInit # skipped # SKIP: @ ../test/evp_extra_test.c:1574 # Test does not support a non-default library context ok 4 - test_siphash_digestsign # skipped ok 5 - test_EVP_Digest # SKIP: @ ../test/evp_extra_test.c:1671 # Test does not support a non-default library context ok 6 - test_EVP_md_null # skipped # Subtest: test_EVP_PKEY_sign 1..3 ok 31 - iteration 1 ok 32 - iteration 2 ok 33 - iteration 3 ok 7 - test_EVP_PKEY_sign # Subtest: test_EVP_PKEY_sign_with_app_method 1..2 ok 34 - iteration 1 ok 35 - iteration 2 ok 8 - test_EVP_PKEY_sign_with_app_method # Subtest: test_EVP_Enveloped 1..2 # SKIP: @ ../test/evp_extra_test.c:1303 # Test does not support a non-default library context ok 36 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:1303 # Test does not support a non-default library context ok 37 - iteration 2 # skipped ok 9 - test_EVP_Enveloped # skipped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 38 - iteration 1 ok 39 - iteration 2 ok 40 - iteration 3 ok 10 - test_d2i_AutoPrivateKey ok 11 - test_privatekey_to_pkcs8 ok 12 - test_EVP_PKCS82PKEY_wrong_tag ok 13 - test_EVP_PKCS82PKEY # Subtest: test_EC_keygen_with_enc 1..2 ok 41 - iteration 1 ok 42 - iteration 2 ok 14 - test_EC_keygen_with_enc ok 15 - test_EVP_SM2 ok 16 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..8 ok 43 - iteration 1 ok 44 - iteration 2 ok 45 - iteration 3 ok 46 - iteration 4 ok 47 - iteration 5 ok 48 - iteration 6 ok 49 - iteration 7 ok 50 - iteration 8 ok 17 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..8 ok 51 - iteration 1 ok 52 - iteration 2 ok 53 - iteration 3 ok 54 - iteration 4 ok 55 - iteration 5 ok 56 - iteration 6 ok 57 - iteration 7 ok 58 - iteration 8 ok 18 - test_EVP_PKEY_check # SKIP: @ ../test/evp_extra_test.c:2461 # Test does not support a non-default library context ok 19 - test_CMAC_keygen # skipped ok 20 - test_HKDF ok 21 - test_emptyikm_HKDF ok 22 - test_empty_salt_info_HKDF ok 23 - test_X509_PUBKEY_inplace ok 24 - test_X509_PUBKEY_dup # Subtest: test_invalide_ec_char2_pub_range_decode 1..3 ok 59 - iteration 1 ok 60 - iteration 2 ok 61 - iteration 3 ok 25 - test_invalide_ec_char2_pub_range_decode ok 26 - test_DSA_get_set_params # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 27 - test_DSA_priv_pub ok 28 - test_RSA_get_set_params # SKIP: @ ../test/evp_extra_test.c:2930 # Test does not support a non-default library context ok 29 - test_RSA_OAEP_set_get_params # skipped ok 30 - test_RSA_OAEP_set_null_label ok 31 - test_decrypt_null_chunks # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 32 - test_DH_priv_pub ok 33 - test_EVP_PKEY_set1_DH # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:743 # false # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:746 # true ok 34 - test_EC_priv_pub ok 35 - test_EC_priv_only_legacy # Subtest: test_keygen_with_empty_template 1..2 # SKIP: @ ../test/evp_extra_test.c:3171 # Test does not support a non-default library context ok 62 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3171 # Test does not support a non-default library context ok 63 - iteration 2 # skipped ok 36 - test_keygen_with_empty_template # skipped # Subtest: test_pkey_ctx_fail_without_provider 1..2 ok 64 - iteration 1 ok 65 - iteration 2 ok 37 - test_pkey_ctx_fail_without_provider ok 38 - test_rand_agglomeration # Subtest: test_evp_iv_aes 1..12 # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 66 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 67 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 68 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 69 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 70 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3338 # Test does not support a non-default library context ok 71 - iteration 6 # skipped ok 72 - iteration 7 ok 73 - iteration 8 ok 74 - iteration 9 ok 75 - iteration 10 ok 76 - iteration 11 ok 77 - iteration 12 ok 39 - test_evp_iv_aes # Subtest: test_evp_iv_des 1..6 ok 78 - iteration 1 ok 79 - iteration 2 ok 80 - iteration 3 ok 81 - iteration 4 ok 82 - iteration 5 ok 83 - iteration 6 ok 40 - test_evp_iv_des # Subtest: test_evp_bf_default_keylen 1..4 ok 84 - iteration 1 ok 85 - iteration 2 ok 86 - iteration 3 ok 87 - iteration 4 ok 41 - test_evp_bf_default_keylen ok 42 - test_EVP_rsa_pss_with_keygen_bits ok 43 - test_EVP_rsa_pss_set_saltlen # Subtest: test_ecpub 1..13 # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 88 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 89 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 90 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 91 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 92 - iteration 5 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 93 - iteration 6 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 94 - iteration 7 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 95 - iteration 8 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 96 - iteration 9 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 97 - iteration 10 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 98 - iteration 11 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 99 - iteration 12 # skipped # SKIP: @ ../test/evp_extra_test.c:3598 # Test does not support a non-default library context ok 100 - iteration 13 # skipped ok 44 - test_ecpub # skipped ok 45 - test_names_do_all # Subtest: test_evp_init_seq 1..8 ok 101 - iteration 1 ok 102 - iteration 2 ok 103 - iteration 3 ok 104 - iteration 4 ok 105 - iteration 5 ok 106 - iteration 6 ok 107 - iteration 7 ok 108 - iteration 8 ok 46 - test_evp_init_seq # Subtest: test_evp_reset 1..2 ok 109 - iteration 1 ok 110 - iteration 2 ok 47 - test_evp_reset # Subtest: test_evp_reinit_seq 1..4 ok 111 - iteration 1 ok 112 - iteration 2 ok 113 - iteration 3 ok 114 - iteration 4 ok 48 - test_evp_reinit_seq # Subtest: test_gcm_reinit 1..2 ok 115 - iteration 1 ok 116 - iteration 2 ok 49 - test_gcm_reinit # Subtest: test_evp_updated_iv 1..12 ok 117 - iteration 1 ok 118 - iteration 2 ok 119 - iteration 3 ok 120 - iteration 4 ok 121 - iteration 5 ok 122 - iteration 6 ok 123 - iteration 7 ok 124 - iteration 8 ok 125 - iteration 9 ok 126 - iteration 10 ok 127 - iteration 11 ok 128 - iteration 12 ok 50 - test_evp_updated_iv # Subtest: test_ivlen_change 1..3 ok 129 - iteration 1 ok 130 - iteration 2 ok 131 - iteration 3 ok 51 - test_ivlen_change # Subtest: test_keylen_change 1..4 ok 132 - iteration 1 ok 133 - iteration 2 ok 134 - iteration 3 ok 135 - iteration 4 ok 52 - test_keylen_change # Subtest: test_custom_pmeth 1..12 ok 136 - iteration 1 ok 137 - iteration 2 ok 138 - iteration 3 ok 139 - iteration 4 ok 140 - iteration 5 ok 141 - iteration 6 ok 142 - iteration 7 ok 143 - iteration 8 ok 144 - iteration 9 ok 145 - iteration 10 ok 146 - iteration 11 ok 147 - iteration 12 ok 53 - test_custom_pmeth ok 54 - test_evp_md_cipher_meth # SKIP: @ ../test/evp_extra_test.c:4736 # Non-default libctx ok 55 - test_custom_md_meth # skipped # SKIP: @ ../test/evp_extra_test.c:4818 # Non-default libctx ok 56 - test_custom_ciph_meth # skipped # Subtest: test_ecx_short_keys 1..4 ok 148 - iteration 1 ok 149 - iteration 2 ok 150 - iteration 3 ok 151 - iteration 4 ok 57 - test_ecx_short_keys # Subtest: test_ecx_not_private_key 1..8 # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 152 - iteration 1 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 153 - iteration 2 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 154 - iteration 3 # skipped # SKIP: @ ../test/evp_extra_test.c:5062 # no public key present ok 155 - iteration 4 # skipped # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 156 - iteration 5 # skipped ok 157 - iteration 6 # SKIP: @ ../test/evp_extra_test.c:5057 # signing not supported for X25519/X448 ok 158 - iteration 7 # skipped ok 159 - iteration 8 ok 58 - test_ecx_not_private_key ok 59 - test_aes_gcm_ivlen_change_cve_2023_5363 ok 60 - test_aes_rc4_keylen_change_cve_2023_5363 ../../util/wrap.pl ../../test/evp_extra_test -context => 0 ok 2 - running evp_extra_test with a non-default library context # Subtest: ../../test/evp_extra_test2 1..23 ok 1 - evp_test_name_parsing ok 2 - test_alternative_default # Subtest: test_d2i_AutoPrivateKey_ex 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 3 - test_d2i_AutoPrivateKey_ex # Subtest: test_d2i_PrivateKey_ex 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 4 - test_d2i_PrivateKey_ex ok 5 - test_ec_tofrom_data_select ok 6 - test_ecx_tofrom_data_select ok 7 - test_sm2_tofrom_data_select ok 8 - test_dsa_todata ok 9 - test_dsa_tofrom_data_select # Subtest: test_dsa_fromdata_digest_prop 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 10 - test_dsa_fromdata_digest_prop ok 11 - test_dh_tofrom_data_select ok 12 - test_dh_paramgen ok 13 - test_rsa_tofrom_data_select ok 14 - test_pkey_todata_null ok 15 - test_pkey_export_null ok 16 - test_pkey_export ok 17 - test_pkcs8key_nid_bio # Subtest: test_PEM_read_bio_negative 1..6 # E00CACF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 11 - iteration 1 # E00CACF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 12 - iteration 2 # E00CACF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 13 - iteration 3 # E00CACF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 14 - iteration 4 # E00CACF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 15 - iteration 5 # E00CACF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM ok 16 - iteration 6 ok 18 - test_PEM_read_bio_negative # Subtest: test_PEM_read_bio_negative_wrong_password 1..2 # E00CACF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # E00CACF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # E00CACF7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96: # E00CACF7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: # E00CACF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # E00CACF7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 17 - iteration 1 # E00CACF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # E00CACF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # E00CACF7:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96: # E00CACF7:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62: # E00CACF7:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184: # E00CACF7:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159: ok 18 - iteration 2 ok 19 - test_PEM_read_bio_negative_wrong_password ok 20 - test_rsa_pss_sign ok 21 - test_evp_md_ctx_copy # Subtest: test_provider_unload_effective 1..2 ok 19 - iteration 1 ok 20 - iteration 2 ok 22 - test_provider_unload_effective ok 23 - test_evp_pbe_alg_add ../../util/wrap.pl ../../test/evp_extra_test2 => 0 ok 3 - running evp_extra_test2 ok 30-test_evp_fetch_prov.t ........... # The results of this test will end up in test-runs/test_evp_fetch_prov 1..13 # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0 ok 1 - running evp_fetch_prov_test using the default libctx # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0 ok 2 - running evp_fetch_prov_test with digest # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0 ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0 ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0 ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_MD_fetch ok 2 - test_explicit_EVP_MD_fetch_by_name ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0 ok 8 - running evp_fetch_prov_test with cipher # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0 ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default' # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0 ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0 ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips" # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0 ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail # Subtest: ../../test/evp_fetch_prov_test 1..4 ok 1 - test_implicit_EVP_CIPHER_fetch ok 2 - test_explicit_EVP_CIPHER_fetch_by_name ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1 ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2 ../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0 ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail ok 30-test_evp_kdf.t .................. # The results of this test will end up in test-runs/test_evp_kdf 1..1 # Subtest: ../../test/evp_kdf_test 1..48 ok 1 - test_kdf_pbkdf1 ok 2 - test_kdf_pbkdf1_key_too_long ok 3 - test_kdf_kbkdf_6803_128 ok 4 - test_kdf_kbkdf_6803_256 ok 5 - test_kdf_kbkdf_invalid_digest ok 6 - test_kdf_kbkdf_invalid_mac ok 7 - test_kdf_kbkdf_zero_output_size ok 8 - test_kdf_kbkdf_empty_key ok 9 - test_kdf_kbkdf_1byte_key ok 10 - test_kdf_kbkdf_8009_prf1 ok 11 - test_kdf_kbkdf_8009_prf2 ok 12 - test_kdf_kbkdf_fixedinfo ok 13 - test_kdf_get_kdf ok 14 - test_kdf_tls1_prf ok 15 - test_kdf_tls1_prf_invalid_digest ok 16 - test_kdf_tls1_prf_zero_output_size ok 17 - test_kdf_tls1_prf_empty_secret ok 18 - test_kdf_tls1_prf_1byte_secret ok 19 - test_kdf_tls1_prf_empty_seed ok 20 - test_kdf_tls1_prf_1byte_seed ok 21 - test_kdf_hkdf ok 22 - test_kdf_hkdf_invalid_digest ok 23 - test_kdf_hkdf_zero_output_size ok 24 - test_kdf_hkdf_empty_key ok 25 - test_kdf_hkdf_1byte_key ok 26 - test_kdf_hkdf_empty_salt ok 27 - test_kdf_hkdf_gettables ok 28 - test_kdf_hkdf_gettables_expandonly ok 29 - test_kdf_hkdf_gettables_no_digest ok 30 - test_kdf_hkdf_derive_set_params_fail ok 31 - test_kdf_hkdf_set_invalid_mode ok 32 - test_kdf_hkdf_set_ctx_param_fail ok 33 - test_kdf_pbkdf2 ok 34 - test_kdf_pbkdf2_small_output ok 35 - test_kdf_pbkdf2_large_output ok 36 - test_kdf_pbkdf2_small_salt ok 37 - test_kdf_pbkdf2_small_iterations ok 38 - test_kdf_pbkdf2_small_salt_pkcs5 ok 39 - test_kdf_pbkdf2_small_iterations_pkcs5 ok 40 - test_kdf_pbkdf2_invalid_digest ok 41 - test_kdf_scrypt ok 42 - test_kdf_ss_hash ok 43 - test_kdf_ss_hmac ok 44 - test_kdf_ss_kmac ok 45 - test_kdf_sshkdf ok 46 - test_kdf_x963 ok 47 - test_kdf_x942_asn1 ok 48 - test_kdf_krb5kdf ../../util/wrap.pl ../../test/evp_kdf_test => 0 ok 1 - running evp_kdf_test ok 30-test_evp_libctx.t ............... # The results of this test will end up in test-runs/test_evp_libctx 1..2 # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..120 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching AES-128-ECB # ok 57 - iteration 3 # Fetching ARIA-256-CBC # ok 58 - iteration 4 # Fetching AES-256-GCM # ok 59 - iteration 5 # Fetching ARIA-128-GCM # ok 60 - iteration 6 # Fetching SM4-ECB # ok 61 - iteration 7 # Fetching AES-192-CFB # ok 62 - iteration 8 # Fetching ARIA-256-ECB # ok 63 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 64 - iteration 10 # Fetching AES-128-WRAP # ok 65 - iteration 11 # Fetching DES3-WRAP # ok 66 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 67 - iteration 13 # Fetching SM4-OFB # ok 68 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 69 - iteration 15 # Fetching ARIA-256-CCM # ok 70 - iteration 16 # Fetching AES-128-XTS # ok 71 - iteration 17 # Fetching ARIA-256-GCM # ok 72 - iteration 18 # Fetching AES-128-CFB # ok 73 - iteration 19 # Fetching AES-128-GCM # ok 74 - iteration 20 # Fetching AES-256-CBC # ok 75 - iteration 21 # Fetching DES-EDE3-CBC # ok 76 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 77 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 78 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 79 - iteration 25 # Fetching AES-256-WRAP # ok 80 - iteration 26 # Fetching AES-192-CCM # ok 81 - iteration 27 # Fetching ARIA-192-ECB # ok 82 - iteration 28 # Fetching AES-256-OFB # ok 83 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 84 - iteration 30 # Fetching AES-256-CFB # ok 85 - iteration 31 # Fetching AES-128-CCM # ok 86 - iteration 32 # Fetching AES-192-GCM # ok 87 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 88 - iteration 34 # Fetching ARIA-128-CTR # ok 89 - iteration 35 # Fetching AES-256-ECB # ok 90 - iteration 36 # Fetching ARIA-128-OFB # ok 91 - iteration 37 # Fetching ARIA-256-CFB # ok 92 - iteration 38 # Fetching ARIA-192-GCM # ok 93 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 94 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 95 - iteration 41 # Fetching AES-192-CBC # ok 96 - iteration 42 # Fetching ARIA-192-CBC # ok 97 - iteration 43 # Fetching AES-192-ECB # ok 98 - iteration 44 # Fetching ARIA-128-CFB # ok 99 - iteration 45 # Fetching ARIA-256-CTR # ok 100 - iteration 46 # Fetching SM4-CBC # ok 101 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 102 - iteration 48 # Fetching AES-192-WRAP # ok 103 - iteration 49 # Fetching SM4-CTR # ok 104 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 105 - iteration 51 # Fetching AES-128-CBC # ok 106 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 107 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 108 - iteration 54 # Fetching SM4-CFB # ok 109 - iteration 55 # Fetching ARIA-128-CBC # ok 110 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 111 - iteration 57 # Fetching ARIA-192-CCM # ok 112 - iteration 58 # Fetching ARIA-256-OFB # ok 113 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 114 - iteration 60 # Fetching DES-EDE-ECB # ok 115 - iteration 61 # Fetching AES-192-OFB # ok 116 - iteration 62 # Fetching ARIA-192-CTR # ok 117 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 118 - iteration 64 # Fetching ARIA-128-ECB # ok 119 - iteration 65 # Fetching ARIA-192-CFB # ok 120 - iteration 66 # Fetching ARIA-192-OFB # ok 121 - iteration 67 # Fetching ARIA-128-CCM # ok 122 - iteration 68 # Fetching AES-256-XTS # ok 123 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 124 - iteration 70 # Fetching NULL # ok 125 - iteration 71 # Fetching AES-128-CBC-CTS # ok 126 - iteration 72 # Fetching AES-192-CBC-CTS # ok 127 - iteration 73 # Fetching AES-256-CBC-CTS # ok 128 - iteration 74 # Fetching AES-256-CFB1 # ok 129 - iteration 75 # Fetching AES-192-CFB1 # ok 130 - iteration 76 # Fetching AES-128-CFB1 # ok 131 - iteration 77 # Fetching AES-256-CFB8 # ok 132 - iteration 78 # Fetching AES-192-CFB8 # ok 133 - iteration 79 # Fetching AES-128-CFB8 # ok 134 - iteration 80 # Fetching AES-256-CTR # ok 135 - iteration 81 # Fetching AES-192-CTR # ok 136 - iteration 82 # Fetching AES-128-CTR # ok 137 - iteration 83 # Fetching AES-256-OCB # ok 138 - iteration 84 # Fetching AES-192-OCB # ok 139 - iteration 85 # Fetching AES-128-OCB # ok 140 - iteration 86 # Fetching AES-128-SIV # ok 141 - iteration 87 # Fetching AES-192-SIV # ok 142 - iteration 88 # Fetching AES-256-SIV # ok 143 - iteration 89 # Fetching AES-256-WRAP-INV # ok 144 - iteration 90 # Fetching AES-192-WRAP-INV # ok 145 - iteration 91 # Fetching AES-128-WRAP-INV # ok 146 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 147 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 148 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 149 - iteration 95 # Fetching ARIA-256-CFB1 # ok 150 - iteration 96 # Fetching ARIA-192-CFB1 # ok 151 - iteration 97 # Fetching ARIA-128-CFB1 # ok 152 - iteration 98 # Fetching ARIA-256-CFB8 # ok 153 - iteration 99 # Fetching ARIA-192-CFB8 # ok 154 - iteration 100 # Fetching ARIA-128-CFB8 # ok 155 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 156 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 157 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 158 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 159 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 160 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 161 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 162 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 163 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 164 - iteration 110 # Fetching DES-EDE3-ECB # ok 165 - iteration 111 # Fetching DES-EDE3-OFB # ok 166 - iteration 112 # Fetching DES-EDE3-CFB # ok 167 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 168 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 169 - iteration 115 # Fetching DES-EDE-CBC # ok 170 - iteration 116 # Fetching DES-EDE-OFB # ok 171 - iteration 117 # Fetching DES-EDE-CFB # ok 172 - iteration 118 # Fetching ChaCha20 # ok 173 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 174 - iteration 120 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..120 # Fetching AES-256-CCM # ok 175 - iteration 1 # Fetching AES-128-OFB # ok 176 - iteration 2 # Fetching AES-128-ECB # ok 177 - iteration 3 # Fetching ARIA-256-CBC # ok 178 - iteration 4 # Fetching AES-256-GCM # ok 179 - iteration 5 # Fetching ARIA-128-GCM # ok 180 - iteration 6 # Fetching SM4-ECB # ok 181 - iteration 7 # Fetching AES-192-CFB # ok 182 - iteration 8 # Fetching ARIA-256-ECB # ok 183 - iteration 9 # Fetching CAMELLIA-128-CBC # ok 184 - iteration 10 # Fetching AES-128-WRAP # ok 185 - iteration 11 # Fetching DES3-WRAP # ok 186 - iteration 12 # Fetching CAMELLIA-128-CTR # ok 187 - iteration 13 # Fetching SM4-OFB # ok 188 - iteration 14 # Fetching CAMELLIA-192-CFB # ok 189 - iteration 15 # Fetching ARIA-256-CCM # ok 190 - iteration 16 # Fetching AES-128-XTS # ok 191 - iteration 17 # Fetching ARIA-256-GCM # ok 192 - iteration 18 # Fetching AES-128-CFB # ok 193 - iteration 19 # Fetching AES-128-GCM # ok 194 - iteration 20 # Fetching AES-256-CBC # ok 195 - iteration 21 # Fetching DES-EDE3-CBC # ok 196 - iteration 22 # Fetching CAMELLIA-256-CFB # ok 197 - iteration 23 # Fetching CAMELLIA-128-CFB # ok 198 - iteration 24 # Fetching CAMELLIA-192-ECB # ok 199 - iteration 25 # Fetching AES-256-WRAP # ok 200 - iteration 26 # Fetching AES-192-CCM # ok 201 - iteration 27 # Fetching ARIA-192-ECB # ok 202 - iteration 28 # Fetching AES-256-OFB # ok 203 - iteration 29 # Fetching CAMELLIA-192-CTR # ok 204 - iteration 30 # Fetching AES-256-CFB # ok 205 - iteration 31 # Fetching AES-128-CCM # ok 206 - iteration 32 # Fetching AES-192-GCM # ok 207 - iteration 33 # Fetching AES-128-WRAP-PAD # ok 208 - iteration 34 # Fetching ARIA-128-CTR # ok 209 - iteration 35 # Fetching AES-256-ECB # ok 210 - iteration 36 # Fetching ARIA-128-OFB # ok 211 - iteration 37 # Fetching ARIA-256-CFB # ok 212 - iteration 38 # Fetching ARIA-192-GCM # ok 213 - iteration 39 # Fetching CAMELLIA-128-ECB # ok 214 - iteration 40 # Fetching CAMELLIA-192-CBC # ok 215 - iteration 41 # Fetching AES-192-CBC # ok 216 - iteration 42 # Fetching ARIA-192-CBC # ok 217 - iteration 43 # Fetching AES-192-ECB # ok 218 - iteration 44 # Fetching ARIA-128-CFB # ok 219 - iteration 45 # Fetching ARIA-256-CTR # ok 220 - iteration 46 # Fetching SM4-CBC # ok 221 - iteration 47 # Fetching AES-256-WRAP-PAD # ok 222 - iteration 48 # Fetching AES-192-WRAP # ok 223 - iteration 49 # Fetching SM4-CTR # ok 224 - iteration 50 # Fetching CAMELLIA-192-OFB # ok 225 - iteration 51 # Fetching AES-128-CBC # ok 226 - iteration 52 # Fetching CAMELLIA-256-OFB # ok 227 - iteration 53 # Fetching CAMELLIA-256-CBC # ok 228 - iteration 54 # Fetching SM4-CFB # ok 229 - iteration 55 # Fetching ARIA-128-CBC # ok 230 - iteration 56 # Fetching CAMELLIA-128-OFB # ok 231 - iteration 57 # Fetching ARIA-192-CCM # ok 232 - iteration 58 # Fetching ARIA-256-OFB # ok 233 - iteration 59 # Fetching CAMELLIA-256-CTR # ok 234 - iteration 60 # Fetching DES-EDE-ECB # ok 235 - iteration 61 # Fetching AES-192-OFB # ok 236 - iteration 62 # Fetching ARIA-192-CTR # ok 237 - iteration 63 # Fetching CAMELLIA-256-ECB # ok 238 - iteration 64 # Fetching ARIA-128-ECB # ok 239 - iteration 65 # Fetching ARIA-192-CFB # ok 240 - iteration 66 # Fetching ARIA-192-OFB # ok 241 - iteration 67 # Fetching ARIA-128-CCM # ok 242 - iteration 68 # Fetching AES-256-XTS # ok 243 - iteration 69 # Fetching AES-192-WRAP-PAD # ok 244 - iteration 70 # Fetching NULL # ok 245 - iteration 71 # Fetching AES-128-CBC-CTS # ok 246 - iteration 72 # Fetching AES-192-CBC-CTS # ok 247 - iteration 73 # Fetching AES-256-CBC-CTS # ok 248 - iteration 74 # Fetching AES-256-CFB1 # ok 249 - iteration 75 # Fetching AES-192-CFB1 # ok 250 - iteration 76 # Fetching AES-128-CFB1 # ok 251 - iteration 77 # Fetching AES-256-CFB8 # ok 252 - iteration 78 # Fetching AES-192-CFB8 # ok 253 - iteration 79 # Fetching AES-128-CFB8 # ok 254 - iteration 80 # Fetching AES-256-CTR # ok 255 - iteration 81 # Fetching AES-192-CTR # ok 256 - iteration 82 # Fetching AES-128-CTR # ok 257 - iteration 83 # Fetching AES-256-OCB # ok 258 - iteration 84 # Fetching AES-192-OCB # ok 259 - iteration 85 # Fetching AES-128-OCB # ok 260 - iteration 86 # Fetching AES-128-SIV # ok 261 - iteration 87 # Fetching AES-192-SIV # ok 262 - iteration 88 # Fetching AES-256-SIV # ok 263 - iteration 89 # Fetching AES-256-WRAP-INV # ok 264 - iteration 90 # Fetching AES-192-WRAP-INV # ok 265 - iteration 91 # Fetching AES-128-WRAP-INV # ok 266 - iteration 92 # Fetching AES-256-WRAP-PAD-INV # ok 267 - iteration 93 # Fetching AES-192-WRAP-PAD-INV # ok 268 - iteration 94 # Fetching AES-128-WRAP-PAD-INV # ok 269 - iteration 95 # Fetching ARIA-256-CFB1 # ok 270 - iteration 96 # Fetching ARIA-192-CFB1 # ok 271 - iteration 97 # Fetching ARIA-128-CFB1 # ok 272 - iteration 98 # Fetching ARIA-256-CFB8 # ok 273 - iteration 99 # Fetching ARIA-192-CFB8 # ok 274 - iteration 100 # Fetching ARIA-128-CFB8 # ok 275 - iteration 101 # Fetching CAMELLIA-128-CBC-CTS # ok 276 - iteration 102 # Fetching CAMELLIA-192-CBC-CTS # ok 277 - iteration 103 # Fetching CAMELLIA-256-CBC-CTS # ok 278 - iteration 104 # Fetching CAMELLIA-256-CFB1 # ok 279 - iteration 105 # Fetching CAMELLIA-192-CFB1 # ok 280 - iteration 106 # Fetching CAMELLIA-128-CFB1 # ok 281 - iteration 107 # Fetching CAMELLIA-256-CFB8 # ok 282 - iteration 108 # Fetching CAMELLIA-192-CFB8 # ok 283 - iteration 109 # Fetching CAMELLIA-128-CFB8 # ok 284 - iteration 110 # Fetching DES-EDE3-ECB # ok 285 - iteration 111 # Fetching DES-EDE3-OFB # ok 286 - iteration 112 # Fetching DES-EDE3-CFB # ok 287 - iteration 113 # Fetching DES-EDE3-CFB8 # ok 288 - iteration 114 # Fetching DES-EDE3-CFB1 # ok 289 - iteration 115 # Fetching DES-EDE-CBC # ok 290 - iteration 116 # Fetching DES-EDE-OFB # ok 291 - iteration 117 # Fetching DES-EDE-CFB # ok 292 - iteration 118 # Fetching ChaCha20 # ok 293 - iteration 119 # Fetching ChaCha20-Poly1305 # ok 294 - iteration 120 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0 ok 1 - running default evp_libctx_test # Subtest: ../../test/evp_libctx_test 1..9 # Subtest: test_dsa_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) # ok 1 - iteration 1 # Testing with (p, q, g) = (p, p, q) # ok 2 - iteration 2 # Testing with (p, q, g) = (p, p, g) # ok 3 - iteration 3 # Testing with (p, q, g) = (p, q, p) # ok 4 - iteration 4 # Testing with (p, q, g) = (p, q, q) # ok 5 - iteration 5 # Testing with (p, q, g) = (p, q, g) # ok 6 - iteration 6 # Testing with (p, q, g) = (p, g, p) # ok 7 - iteration 7 # Testing with (p, q, g) = (p, g, q) # ok 8 - iteration 8 # Testing with (p, q, g) = (p, g, g) # ok 9 - iteration 9 # Testing with (p, q, g) = (q, p, p) # ok 10 - iteration 10 # Testing with (p, q, g) = (q, p, q) # ok 11 - iteration 11 # Testing with (p, q, g) = (q, p, g) # ok 12 - iteration 12 # Testing with (p, q, g) = (q, q, p) # ok 13 - iteration 13 # Testing with (p, q, g) = (q, q, q) # ok 14 - iteration 14 # Testing with (p, q, g) = (q, q, g) # ok 15 - iteration 15 # Testing with (p, q, g) = (q, g, p) # ok 16 - iteration 16 # Testing with (p, q, g) = (q, g, q) # ok 17 - iteration 17 # Testing with (p, q, g) = (q, g, g) # ok 18 - iteration 18 # Testing with (p, q, g) = (g, p, p) # ok 19 - iteration 19 # Testing with (p, q, g) = (g, p, q) # ok 20 - iteration 20 # Testing with (p, q, g) = (g, p, g) # ok 21 - iteration 21 # Testing with (p, q, g) = (g, q, p) # ok 22 - iteration 22 # Testing with (p, q, g) = (g, q, q) # ok 23 - iteration 23 # Testing with (p, q, g) = (g, q, g) # ok 24 - iteration 24 # Testing with (p, q, g) = (g, g, p) # ok 25 - iteration 25 # Testing with (p, q, g) = (g, g, q) # ok 26 - iteration 26 # Testing with (p, q, g) = (g, g, g) # ok 27 - iteration 27 ok 1 - test_dsa_param_keygen # Subtest: test_dh_safeprime_param_keygen 1..27 # Testing with (p, q, g) = (p, p, p) ok 28 - iteration 1 # Testing with (p, q, g) = (p, p, q) ok 29 - iteration 2 # Testing with (p, q, g) = (p, p, g) ok 30 - iteration 3 # Testing with (p, q, g) = (p, q, p) ok 31 - iteration 4 # Testing with (p, q, g) = (p, q, q) ok 32 - iteration 5 # Testing with (p, q, g) = (p, q, g) ok 33 - iteration 6 # Testing with (p, q, g) = (p, g, p) ok 34 - iteration 7 # Testing with (p, q, g) = (p, g, q) ok 35 - iteration 8 # Testing with (p, q, g) = (p, g, g) ok 36 - iteration 9 # Testing with (p, q, g) = (q, p, p) ok 37 - iteration 10 # Testing with (p, q, g) = (q, p, q) ok 38 - iteration 11 # Testing with (p, q, g) = (q, p, g) ok 39 - iteration 12 # Testing with (p, q, g) = (q, q, p) ok 40 - iteration 13 # Testing with (p, q, g) = (q, q, q) ok 41 - iteration 14 # Testing with (p, q, g) = (q, q, g) ok 42 - iteration 15 # Testing with (p, q, g) = (q, g, p) ok 43 - iteration 16 # Testing with (p, q, g) = (q, g, q) ok 44 - iteration 17 # Testing with (p, q, g) = (q, g, g) ok 45 - iteration 18 # Testing with (p, q, g) = (g, p, p) ok 46 - iteration 19 # Testing with (p, q, g) = (g, p, q) ok 47 - iteration 20 # Testing with (p, q, g) = (g, p, g) ok 48 - iteration 21 # Testing with (p, q, g) = (g, q, p) ok 49 - iteration 22 # Testing with (p, q, g) = (g, q, q) ok 50 - iteration 23 # Testing with (p, q, g) = (g, q, g) ok 51 - iteration 24 # Testing with (p, q, g) = (g, g, p) ok 52 - iteration 25 # Testing with (p, q, g) = (g, g, q) ok 53 - iteration 26 # Testing with (p, q, g) = (g, g, g) ok 54 - iteration 27 ok 2 - test_dh_safeprime_param_keygen ok 3 - dhx_cert_load # Subtest: test_cipher_reinit 1..148 # Fetching AES-256-CCM # ok 55 - iteration 1 # Fetching AES-128-OFB # ok 56 - iteration 2 # Fetching RC2-CBC # ok 57 - iteration 3 # Fetching AES-128-ECB # ok 58 - iteration 4 # Fetching ARIA-256-CBC # ok 59 - iteration 5 # Fetching AES-256-GCM # ok 60 - iteration 6 # Fetching DES-CBC # ok 61 - iteration 7 # Fetching ARIA-128-GCM # ok 62 - iteration 8 # Fetching SM4-ECB # ok 63 - iteration 9 # Fetching BF-CBC # ok 64 - iteration 10 # Fetching AES-192-CFB # ok 65 - iteration 11 # Fetching ARIA-256-ECB # ok 66 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 67 - iteration 13 # Fetching AES-128-WRAP # ok 68 - iteration 14 # Fetching DES3-WRAP # ok 69 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 70 - iteration 16 # Fetching CAST5-CBC # ok 71 - iteration 17 # Fetching SM4-OFB # ok 72 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 73 - iteration 19 # Fetching ARIA-256-CCM # ok 74 - iteration 20 # Fetching AES-128-XTS # ok 75 - iteration 21 # Fetching ARIA-256-GCM # ok 76 - iteration 22 # Fetching AES-128-CFB # ok 77 - iteration 23 # Fetching AES-128-GCM # ok 78 - iteration 24 # Fetching AES-256-CBC # ok 79 - iteration 25 # Fetching DES-EDE3-CBC # ok 80 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 81 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 82 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 83 - iteration 29 # Fetching AES-256-WRAP # ok 84 - iteration 30 # Fetching AES-192-CCM # ok 85 - iteration 31 # Fetching ARIA-192-ECB # ok 86 - iteration 32 # Fetching AES-256-OFB # ok 87 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 88 - iteration 34 # Fetching AES-256-CFB # ok 89 - iteration 35 # Fetching RC4 # ok 90 - iteration 36 # Fetching DES-CFB # ok 91 - iteration 37 # Fetching AES-128-CCM # ok 92 - iteration 38 # Fetching AES-192-GCM # ok 93 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 94 - iteration 40 # Fetching ARIA-128-CTR # ok 95 - iteration 41 # Fetching AES-256-ECB # ok 96 - iteration 42 # Fetching ARIA-128-OFB # ok 97 - iteration 43 # Fetching ARIA-256-CFB # ok 98 - iteration 44 # Fetching ARIA-192-GCM # ok 99 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 100 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 101 - iteration 47 # Fetching SEED-CFB # ok 102 - iteration 48 # Fetching AES-192-CBC # ok 103 - iteration 49 # Fetching ARIA-192-CBC # ok 104 - iteration 50 # Fetching DES-ECB # ok 105 - iteration 51 # Fetching AES-192-ECB # ok 106 - iteration 52 # Fetching SEED-CBC # ok 107 - iteration 53 # Fetching ARIA-128-CFB # ok 108 - iteration 54 # Fetching ARIA-256-CTR # ok 109 - iteration 55 # Fetching SM4-CBC # ok 110 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 111 - iteration 57 # Fetching AES-192-WRAP # ok 112 - iteration 58 # Fetching SM4-CTR # ok 113 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 114 - iteration 60 # Fetching SEED-OFB # ok 115 - iteration 61 # Fetching AES-128-CBC # ok 116 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 117 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 118 - iteration 64 # Fetching SM4-CFB # ok 119 - iteration 65 # Fetching DES-OFB # ok 120 - iteration 66 # Fetching ARIA-128-CBC # ok 121 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 122 - iteration 68 # Fetching ARIA-192-CCM # ok 123 - iteration 69 # Fetching ARIA-256-OFB # ok 124 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 125 - iteration 71 # Fetching DES-EDE-ECB # ok 126 - iteration 72 # Fetching AES-192-OFB # ok 127 - iteration 73 # Fetching SEED-ECB # ok 128 - iteration 74 # Fetching ARIA-192-CTR # ok 129 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 130 - iteration 76 # Fetching ARIA-128-ECB # ok 131 - iteration 77 # Fetching ARIA-192-CFB # ok 132 - iteration 78 # Fetching ARIA-192-OFB # ok 133 - iteration 79 # Fetching ARIA-128-CCM # ok 134 - iteration 80 # Fetching AES-256-XTS # ok 135 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 136 - iteration 82 # Fetching NULL # ok 137 - iteration 83 # Fetching AES-128-CBC-CTS # ok 138 - iteration 84 # Fetching AES-192-CBC-CTS # ok 139 - iteration 85 # Fetching AES-256-CBC-CTS # ok 140 - iteration 86 # Fetching AES-256-CFB1 # ok 141 - iteration 87 # Fetching AES-192-CFB1 # ok 142 - iteration 88 # Fetching AES-128-CFB1 # ok 143 - iteration 89 # Fetching AES-256-CFB8 # ok 144 - iteration 90 # Fetching AES-192-CFB8 # ok 145 - iteration 91 # Fetching AES-128-CFB8 # ok 146 - iteration 92 # Fetching AES-256-CTR # ok 147 - iteration 93 # Fetching AES-192-CTR # ok 148 - iteration 94 # Fetching AES-128-CTR # ok 149 - iteration 95 # Fetching AES-256-OCB # ok 150 - iteration 96 # Fetching AES-192-OCB # ok 151 - iteration 97 # Fetching AES-128-OCB # ok 152 - iteration 98 # Fetching AES-128-SIV # ok 153 - iteration 99 # Fetching AES-192-SIV # ok 154 - iteration 100 # Fetching AES-256-SIV # ok 155 - iteration 101 # Fetching AES-256-WRAP-INV # ok 156 - iteration 102 # Fetching AES-192-WRAP-INV # ok 157 - iteration 103 # Fetching AES-128-WRAP-INV # ok 158 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 159 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 160 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 161 - iteration 107 # Fetching ARIA-256-CFB1 # ok 162 - iteration 108 # Fetching ARIA-192-CFB1 # ok 163 - iteration 109 # Fetching ARIA-128-CFB1 # ok 164 - iteration 110 # Fetching ARIA-256-CFB8 # ok 165 - iteration 111 # Fetching ARIA-192-CFB8 # ok 166 - iteration 112 # Fetching ARIA-128-CFB8 # ok 167 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 168 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 169 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 170 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 171 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 172 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 173 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 174 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 175 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 176 - iteration 122 # Fetching DES-EDE3-ECB # ok 177 - iteration 123 # Fetching DES-EDE3-OFB # ok 178 - iteration 124 # Fetching DES-EDE3-CFB # ok 179 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 180 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 181 - iteration 127 # Fetching DES-EDE-CBC # ok 182 - iteration 128 # Fetching DES-EDE-OFB # ok 183 - iteration 129 # Fetching DES-EDE-CFB # ok 184 - iteration 130 # Fetching ChaCha20 # ok 185 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 186 - iteration 132 # Fetching CAST5-ECB # ok 187 - iteration 133 # Fetching CAST5-OFB # ok 188 - iteration 134 # Fetching CAST5-CFB # ok 189 - iteration 135 # Fetching BF-ECB # ok 190 - iteration 136 # Fetching BF-OFB # ok 191 - iteration 137 # Fetching BF-CFB # ok 192 - iteration 138 # Fetching RC2-ECB # ok 193 - iteration 139 # Fetching RC2-40-CBC # ok 194 - iteration 140 # Fetching RC2-64-CBC # ok 195 - iteration 141 # Fetching RC2-CFB # ok 196 - iteration 142 # Fetching RC2-OFB # ok 197 - iteration 143 # Fetching RC4-40 # ok 198 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 199 - iteration 145 # Fetching DESX-CBC # ok 200 - iteration 146 # Fetching DES-CFB1 # ok 201 - iteration 147 # Fetching DES-CFB8 # ok 202 - iteration 148 ok 4 - test_cipher_reinit # Subtest: test_cipher_reinit_partialupdate 1..148 # Fetching AES-256-CCM # ok 203 - iteration 1 # Fetching AES-128-OFB # ok 204 - iteration 2 # Fetching RC2-CBC # ok 205 - iteration 3 # Fetching AES-128-ECB # ok 206 - iteration 4 # Fetching ARIA-256-CBC # ok 207 - iteration 5 # Fetching AES-256-GCM # ok 208 - iteration 6 # Fetching DES-CBC # ok 209 - iteration 7 # Fetching ARIA-128-GCM # ok 210 - iteration 8 # Fetching SM4-ECB # ok 211 - iteration 9 # Fetching BF-CBC # ok 212 - iteration 10 # Fetching AES-192-CFB # ok 213 - iteration 11 # Fetching ARIA-256-ECB # ok 214 - iteration 12 # Fetching CAMELLIA-128-CBC # ok 215 - iteration 13 # Fetching AES-128-WRAP # ok 216 - iteration 14 # Fetching DES3-WRAP # ok 217 - iteration 15 # Fetching CAMELLIA-128-CTR # ok 218 - iteration 16 # Fetching CAST5-CBC # ok 219 - iteration 17 # Fetching SM4-OFB # ok 220 - iteration 18 # Fetching CAMELLIA-192-CFB # ok 221 - iteration 19 # Fetching ARIA-256-CCM # ok 222 - iteration 20 # Fetching AES-128-XTS # ok 223 - iteration 21 # Fetching ARIA-256-GCM # ok 224 - iteration 22 # Fetching AES-128-CFB # ok 225 - iteration 23 # Fetching AES-128-GCM # ok 226 - iteration 24 # Fetching AES-256-CBC # ok 227 - iteration 25 # Fetching DES-EDE3-CBC # ok 228 - iteration 26 # Fetching CAMELLIA-256-CFB # ok 229 - iteration 27 # Fetching CAMELLIA-128-CFB # ok 230 - iteration 28 # Fetching CAMELLIA-192-ECB # ok 231 - iteration 29 # Fetching AES-256-WRAP # ok 232 - iteration 30 # Fetching AES-192-CCM # ok 233 - iteration 31 # Fetching ARIA-192-ECB # ok 234 - iteration 32 # Fetching AES-256-OFB # ok 235 - iteration 33 # Fetching CAMELLIA-192-CTR # ok 236 - iteration 34 # Fetching AES-256-CFB # ok 237 - iteration 35 # Fetching RC4 # ok 238 - iteration 36 # Fetching DES-CFB # ok 239 - iteration 37 # Fetching AES-128-CCM # ok 240 - iteration 38 # Fetching AES-192-GCM # ok 241 - iteration 39 # Fetching AES-128-WRAP-PAD # ok 242 - iteration 40 # Fetching ARIA-128-CTR # ok 243 - iteration 41 # Fetching AES-256-ECB # ok 244 - iteration 42 # Fetching ARIA-128-OFB # ok 245 - iteration 43 # Fetching ARIA-256-CFB # ok 246 - iteration 44 # Fetching ARIA-192-GCM # ok 247 - iteration 45 # Fetching CAMELLIA-128-ECB # ok 248 - iteration 46 # Fetching CAMELLIA-192-CBC # ok 249 - iteration 47 # Fetching SEED-CFB # ok 250 - iteration 48 # Fetching AES-192-CBC # ok 251 - iteration 49 # Fetching ARIA-192-CBC # ok 252 - iteration 50 # Fetching DES-ECB # ok 253 - iteration 51 # Fetching AES-192-ECB # ok 254 - iteration 52 # Fetching SEED-CBC # ok 255 - iteration 53 # Fetching ARIA-128-CFB # ok 256 - iteration 54 # Fetching ARIA-256-CTR # ok 257 - iteration 55 # Fetching SM4-CBC # ok 258 - iteration 56 # Fetching AES-256-WRAP-PAD # ok 259 - iteration 57 # Fetching AES-192-WRAP # ok 260 - iteration 58 # Fetching SM4-CTR # ok 261 - iteration 59 # Fetching CAMELLIA-192-OFB # ok 262 - iteration 60 # Fetching SEED-OFB # ok 263 - iteration 61 # Fetching AES-128-CBC # ok 264 - iteration 62 # Fetching CAMELLIA-256-OFB # ok 265 - iteration 63 # Fetching CAMELLIA-256-CBC # ok 266 - iteration 64 # Fetching SM4-CFB # ok 267 - iteration 65 # Fetching DES-OFB # ok 268 - iteration 66 # Fetching ARIA-128-CBC # ok 269 - iteration 67 # Fetching CAMELLIA-128-OFB # ok 270 - iteration 68 # Fetching ARIA-192-CCM # ok 271 - iteration 69 # Fetching ARIA-256-OFB # ok 272 - iteration 70 # Fetching CAMELLIA-256-CTR # ok 273 - iteration 71 # Fetching DES-EDE-ECB # ok 274 - iteration 72 # Fetching AES-192-OFB # ok 275 - iteration 73 # Fetching SEED-ECB # ok 276 - iteration 74 # Fetching ARIA-192-CTR # ok 277 - iteration 75 # Fetching CAMELLIA-256-ECB # ok 278 - iteration 76 # Fetching ARIA-128-ECB # ok 279 - iteration 77 # Fetching ARIA-192-CFB # ok 280 - iteration 78 # Fetching ARIA-192-OFB # ok 281 - iteration 79 # Fetching ARIA-128-CCM # ok 282 - iteration 80 # Fetching AES-256-XTS # ok 283 - iteration 81 # Fetching AES-192-WRAP-PAD # ok 284 - iteration 82 # Fetching NULL # ok 285 - iteration 83 # Fetching AES-128-CBC-CTS # ok 286 - iteration 84 # Fetching AES-192-CBC-CTS # ok 287 - iteration 85 # Fetching AES-256-CBC-CTS # ok 288 - iteration 86 # Fetching AES-256-CFB1 # ok 289 - iteration 87 # Fetching AES-192-CFB1 # ok 290 - iteration 88 # Fetching AES-128-CFB1 # ok 291 - iteration 89 # Fetching AES-256-CFB8 # ok 292 - iteration 90 # Fetching AES-192-CFB8 # ok 293 - iteration 91 # Fetching AES-128-CFB8 # ok 294 - iteration 92 # Fetching AES-256-CTR # ok 295 - iteration 93 # Fetching AES-192-CTR # ok 296 - iteration 94 # Fetching AES-128-CTR # ok 297 - iteration 95 # Fetching AES-256-OCB # ok 298 - iteration 96 # Fetching AES-192-OCB # ok 299 - iteration 97 # Fetching AES-128-OCB # ok 300 - iteration 98 # Fetching AES-128-SIV # ok 301 - iteration 99 # Fetching AES-192-SIV # ok 302 - iteration 100 # Fetching AES-256-SIV # ok 303 - iteration 101 # Fetching AES-256-WRAP-INV # ok 304 - iteration 102 # Fetching AES-192-WRAP-INV # ok 305 - iteration 103 # Fetching AES-128-WRAP-INV # ok 306 - iteration 104 # Fetching AES-256-WRAP-PAD-INV # ok 307 - iteration 105 # Fetching AES-192-WRAP-PAD-INV # ok 308 - iteration 106 # Fetching AES-128-WRAP-PAD-INV # ok 309 - iteration 107 # Fetching ARIA-256-CFB1 # ok 310 - iteration 108 # Fetching ARIA-192-CFB1 # ok 311 - iteration 109 # Fetching ARIA-128-CFB1 # ok 312 - iteration 110 # Fetching ARIA-256-CFB8 # ok 313 - iteration 111 # Fetching ARIA-192-CFB8 # ok 314 - iteration 112 # Fetching ARIA-128-CFB8 # ok 315 - iteration 113 # Fetching CAMELLIA-128-CBC-CTS # ok 316 - iteration 114 # Fetching CAMELLIA-192-CBC-CTS # ok 317 - iteration 115 # Fetching CAMELLIA-256-CBC-CTS # ok 318 - iteration 116 # Fetching CAMELLIA-256-CFB1 # ok 319 - iteration 117 # Fetching CAMELLIA-192-CFB1 # ok 320 - iteration 118 # Fetching CAMELLIA-128-CFB1 # ok 321 - iteration 119 # Fetching CAMELLIA-256-CFB8 # ok 322 - iteration 120 # Fetching CAMELLIA-192-CFB8 # ok 323 - iteration 121 # Fetching CAMELLIA-128-CFB8 # ok 324 - iteration 122 # Fetching DES-EDE3-ECB # ok 325 - iteration 123 # Fetching DES-EDE3-OFB # ok 326 - iteration 124 # Fetching DES-EDE3-CFB # ok 327 - iteration 125 # Fetching DES-EDE3-CFB8 # ok 328 - iteration 126 # Fetching DES-EDE3-CFB1 # ok 329 - iteration 127 # Fetching DES-EDE-CBC # ok 330 - iteration 128 # Fetching DES-EDE-OFB # ok 331 - iteration 129 # Fetching DES-EDE-CFB # ok 332 - iteration 130 # Fetching ChaCha20 # ok 333 - iteration 131 # Fetching ChaCha20-Poly1305 # ok 334 - iteration 132 # Fetching CAST5-ECB # ok 335 - iteration 133 # Fetching CAST5-OFB # ok 336 - iteration 134 # Fetching CAST5-CFB # ok 337 - iteration 135 # Fetching BF-ECB # ok 338 - iteration 136 # Fetching BF-OFB # ok 339 - iteration 137 # Fetching BF-CFB # ok 340 - iteration 138 # Fetching RC2-ECB # ok 341 - iteration 139 # Fetching RC2-40-CBC # ok 342 - iteration 140 # Fetching RC2-64-CBC # ok 343 - iteration 141 # Fetching RC2-CFB # ok 344 - iteration 142 # Fetching RC2-OFB # ok 345 - iteration 143 # Fetching RC4-40 # ok 346 - iteration 144 # Fetching RC4-HMAC-MD5 # ok 347 - iteration 145 # Fetching DESX-CBC # ok 348 - iteration 146 # Fetching DES-CFB1 # ok 349 - iteration 147 # Fetching DES-CFB8 # ok 350 - iteration 148 ok 5 - test_cipher_reinit_partialupdate ok 6 - kem_rsa_gen_recover ok 7 - kem_rsa_params ok 8 - kem_invalid_keytype ok 9 - test_cipher_tdes_randkey ../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0 ok 2 - running default-and-legacy evp_libctx_test ok 30-test_evp_pkey_dparam.t .......... # The results of this test will end up in test-runs/test_evp_pkey_dparam 1..1 # Subtest: ../../test/evp_pkey_dparams_test 1..2 # Subtest: params_bio_test 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - params_bio_test # Subtest: set_enc_pubkey_test 1..3 ok 4 - iteration 1 # SKIP: @ ../test/evp_pkey_dparams_test.c:282 # Not applicable test ok 5 - iteration 2 # skipped ok 6 - iteration 3 ok 2 - set_enc_pubkey_test ../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0 ok 1 - running evp_pkey_dparams_test ok 30-test_evp_pkey_provided.t ........ # The results of this test will end up in test-runs/test_evp_pkey_provided 1..1 # Subtest: ../../test/evp_pkey_provided_test 1..11 ok 1 - test_evp_pkey_ctx_dup_kdf_fail ok 2 - test_evp_pkey_get_bn_param_large # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh7D4Mp5yvQkgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBkTlw/3JDipOqVWZB3J3y0EUJOS # u0h64Vy73xDAm5WfS6HHDEcFFhP4QAHwnMBjJ4xhxQmLOTnN7shbXsmNs/jjNG5+ # UO+QHq8bifNjS2q+oltmyXMHh7Y5u9sanXDyZMTL # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjDLRINcFjQnQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENBTtnHC1m389PBE5lNLFJ0EUNSR # xOEqntA0gdwn6GBhTJzLJJ3HzRguBXnCxoIZOJLQhJBGzZi4M2LiNjcSCwleebcs # nIAsTjst0ZGS4Jxqio+ZaR2VW+QvhzwDgBJlYJKD # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi2IrXTeDpLIwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENv6UjJCSoZmeusGk3jhkYMEUJ5N # 0PerHtGJ2qXzCl8iiQhqg3J3lG4Sk8AipKDxaftYIyiVI8V3EhC6b+yMRAeA/YwB # vdoMITRK7lfD5dEshOThhdj45iAY032F12gqz6vd # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg5UOKAaYBEUwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJ3jh9ITEzhrQxB+H7sGCiwEUEiG # /9Clj/ZL3CQN5fV2vhUnk40P//n7Iq+aXfq//JA9OwNzr4Vz7mi1gZ6ZrK3ZiO49 # H2YUiKv92872V2rGfgaKED/hOMK55HqDgBRiqOxX # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAizB4GxdFTfEgICCAAESCa1LhGTt2+P2rlGtl5m # 5SMCz458QAlj+NHSvK/JHnB28Rz2FeA9HrBr9+IgsIqiQ5UEacPDZWacDmKd4Jj8 # +naNyvRf64xWOw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAh2cy5GL6pvMwICCAAESB3xoa8hzx4ANwqRpA46 # 1AjBSRThFW89NyZqW2l3evaOrz3UhxcYUNgXenrBZ3Z73scKhgHAgF9jjFKwb4iU # Dfnn00noBk0EVw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAhU9DPCbG4apAICCAAESNyu8IVJeGqrVXuS8b2N # +oCjmHoMw5/8DvAo57S2rcL0U4WjWqMWZh4wn2MK/3epzxS9DVYEjIxDrM1qqOW/ # DkHerKwHvSM/hw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjw7WztSOlVGgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBZef2S/sqbh9EggW3RqzvQEUDVf # eL4B+IqBuVy0Kgqca9uX4WgsMcfM5vqalUjlH4E7WC5Xkep1SrGap0skn/IMXHRt # 730oov1y8zQ5MU9k/SkQdbpSCguRxmmrTmpuC+hp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg1Tg0tliabPgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBKW9vt/8COe1Yfyq4vpz7wEUAyN # PIGgguffdbFQDnFmEmiFq/GwsSUwVYM8nLDCcZQyLKJUKtf8anxpKrRHUpP+x7Sw # W7wOyZSFh1PuQ0h4ajg4/6H9ZKEUu62Dz5qWTawQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgowGOrYaNBMwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIVkKylYW/PoEXbJ8wYtYeAEUOzQ # MywSkOAv3WHueZUxJBqSdF08wx1Rb4oGw72AOW2E3q1pkzMMK0G673oGcXJql2Cv # qi+J1ekafZLFprbAIN0hT0UkO6+JHkcZvxk9qFko # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg63BNPJadNMAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEB8Iwg2ONs80k1YvNQ/PmBkEUHvY # aAvmOX3aHn8NRElBJUK+1bPpLF/ZNiwvMzh0OUxxgYyZQc1t3fi7cVkEOfUlWrLr # k0PcpsdOAc8ZUqeWjxbfWhAHCwQjjd05cw2Adeho # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi3s8SxezfBrwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPnDQOFOUwlhJl+4fZ0Qcr8EUB7Z # ++C8ovjoYMXr7e6tbed4TtC590B6onxtJ+ER57wISpN/jOoil68t1C2ObEAmWWzO # E52rCXtIL4KBpKMqVLvuQVwAxKytWYF4JGFA1a8Z # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAhGGf7JtU9ZFAICCAAESPixZ9slket6TfmZg2xu # GNhSsbmCp2qcgCJSnJ+cSfsGD8VmW/li3vIBG86Ge6fF+yl72ZSJqv/4EN15zwTn # 5FkS2LEDeLQGxg== # -----END ENCRY # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption PTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAjnnedjq+l+6wICCAAESNDLPk6KqqKcCTWVhKGA # aNWcIcDdICEWOcj7dIIk28Ekm2Q55RCLkAIuMdB0TEHCyl2UlxCHoPl9+rzkHgrD # xdjUdReNucXwuA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MGgwHAYKKoZIhvcNAQwBAzAOBAgVZ3MrzqL5kwICCAAESC5VkhbK4YB49CES37YI # ihYCS2r+na8lzC57vkmNVdFNwE8MDR0mSubX2nkz2t34JnEkkow4jgpSiWDKLKnC # LxOoPhmVpluMZA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg/ZZ/J772VpAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMmw7yTFs3P0vBPH9QM+NB0EUA1v # 6Zm08Yw2aYixbiSNMfxALmRGJmp4NvjodMA6rC91SMm1dWRU3eh7ngq0DVmrOKru # 97sC5sR5KecOhwqnb0pfEEyTwppTYYq/CNQeZ+hV # -----END ENCRYPTED PRIVATE KEY----- ok 3 - test_fromdata_rsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI3gpo9ofqX/gCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBMJjJPUQS4usoZvBtcRN1EBIIB # UGDOZqnhseXoYWuOU75ZGtjeoe7ZJrp3qrIjkDuJDCnQinJIBVbYVZCftHDn7i54 # DaAZ+/9R8xyN5JGQPwdRYrxnMRC3IaMXeYAbPoBSKUGC79pRFTgx6JIA3K7VaMin # HUi9kWiV1RK6HhPIwwO98xBiDm8QqQpsTRrHShmsTF7xJ7kn1eD+95ekA91ZE6Xu # 7Au86hSnSxRhwNo+dAM9yhmq3tuMc3rZoU7f+8jQuXmRJlcno2kU1DZFA4YMnKBJ # 0TWKRNSycOyG9HenE3mjlISzidy2TsPRqOV9RzYRhz889IwMH3v4cNmZitk0NzbA # Lxq5fznUY51FxQSbiLcetXfx+0dfhJ9KhfYbTf4vLIhTlsJPst7hkD5wJ8uJpe/x # lGzpQkbXkVr2faFcZ3q/3If3Pl64pKa/JM6/A/aIWzaQPyiS7u4NVRiHVjcf4lLV # cg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQII3N2D3DYY2wCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA4CGbJR89jCbKCgO0zJMcyBIIB # UEqrSrZeog3iijPzstj//MM3Hc/CFSmarxeaowC4HbYQmuP6PRVWUwX0sklgVpzl # J7c/2Pga5Gz4EjUkqcJ0YTCtJYk2Qjn4Zb/A4bHhjT+cjmlYonbLVbu7/JaLILtN # 7kTzD2NBX9yl+LdUE0xt2qULnUyfkdDX71mWodeksmsuKHPq7hIjB90eRUBzt6Oj # yma9VzlrKE+h9GcNWSnvOeCb8ubrohembW81/YFvHZRVHOrpQ93vljIhVISlHzWW # lkgQegGXvKHbf+jP/vqe8hDXUZMxYIaJ5DKdGmYeTq9YGbZxWTIEbbtL8Qw3jEeD # hMbVdapIrxTYWiBH1zXrDy/XRE+KV+CBPqXozTpL2dm24uHipN0ejR04m/xtYOWE # Ax/S9fk4v/U35tCiF9Y+gvXQTgAEkRtiTXLO2Xd9Hq2AwPjroVklJjqwbK9alKiG # zQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIRUgcGrdGZ6kCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAQTwMNfc6rq0tn137+95qABIIB # UDeaK+hIGeDyB7OmvYlYxRpEE+WAH4LfySDmHwReTgckeDL4Bu3oSMnABSWkbd0r # +qnAghDnenN6C0Ou0B3MLgzxlDUup9vCCZ951ZlIkpMgpamWp62e/5J6CjDlxj36 # d/lji/LejiR7PX76sJsnOKX9hNhBQxfxxchJQDav4fpKuGFsNwC/qKV/aUctdKxr # WJX4g5rVDoNSpX5aTkEIjDR+0uQhND0N3EOi71i3s6rpdkj3ESGNNh9ofM1L48N2 # HnSqxmFTGq76hEyWNVayeD16VLch1okee53FgX8JN3NhLlvB0iOAebVD7YWPWZ+5 # BCMXt2Ph28xXLJYp3Zy23V2ieXw7BHq/VFFguBFgEaginzTfF9BdiSpDXj8sbKbe # scaoRk3D92WuX3ZBHSp426W9l8GExGxG7YHVp00T6Kszzp5cAmdLmUWzrr6mkqdc # hQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQanHyfxnGdUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBoYALNOYwtyrZ5aDecAdcSBIIB # UHXDWo/GDwWp+WSVaelk8rCdtu4/BKSNs7GGuq9jloaPpCShZ5XUuJGyk+Q8vsFc # wCIu1gUcLlOAJpZtsbyIQJ9Vjr2+QXEoT5lky0mmoFSypTefnexMcGBAvGtlTtNo # GgNNjvSfJCYli+l+6bFixgCz74Ex6DjM50uhmp9dakMNnCqrH7/kt590JV5zYQrf # rkCka252VLN3C2syMXXBl3H0sV43Gzvp28dIYZ6AlatsPINstOOwdYelsIuZ21vu # 04xZLsXUaOtuCdTr4ks3fKDTJrD7MmI932R/8m3283ixOrw8dQJMJfVapyxPw/3X # MX8OQ+dAggMAOALcn8YiDUgFwclRiuCZcYhX9Z9t2kwTN3fxZzvLZxI1Yd3hQnVd # VMJKxYLLuyduCOH5+hJrNYkRYLDXDJTPUvnIZQR9V/JJ2jK3qb5JXSE9letsplVq # sw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECCRlqQ7dvhUgAgIIAASCAUiQd1HxiYNtHazd # IKnA7JO/tD7TsGLZH/SFrA7/Mr0BgvOqNdtjh7llnVvT9mCGmF3cyvHCxSrnITEL # Cq36IvrBTjgkWOuDqNid7gFxIjhuJ5AVgo/oTgUCivcEjyzDJZYzDlOc3/tJG6kr # 7y5CDDDBH8pRguBH+62SvI4Xu35u+ekmbo6cY2NmToqrHRibxkep9a36EGgCRW1T # W71DhX1hiNEJ8S1j8ktIE8Y/D2Ch0eHdwyLvTYJkWxT9K430dwltuzoW0AfgciYP # dG78usJDCORyDr+eLPp9Y8rY0/jOpkuxQQ7+7Ygibbxk8rYw1yJZulBKhGib0vWt # 4kPo+zxnhqHGsaaegjuGgRJGjlvZB/jYgmqP8HqAaEB42tMnUCbTt+Uw3kOI1qaa # 82GaNzeJqCYcwMDYPxcCHvvo5bgKP4p7rASEw8WK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECE/Nq2QJh21xAgIIAASCAUj8PEThLoMYZc1d # s3FPn/GzPNf+TRFhpO/SVc076Lo/j552KzqZx75fKu/LrX0mGlq4Y16TydC+gaM4 # z2jgJY7ftzWgj6LN2+orSXId+0WymdvcDfwrIzWRPfm6l8YEmX4qchwCB30T3Juj # J5hZ1S7I5rFRyk/Oew8Pl5LQkRl8NaFsZaCwpeqegkEeIQhaTueluicI7BoGoX4N # eWD9sT7MqUfbwOeDkpR609jadsfLQu4cY8eFZv5YvcRlakWTZW93SFNJ+XysWild # 2QLfunsF+1QnVHwCjcuHH1RGKfd1EamOgV+D9zLJUvj+I1eiiwvDbw6GA9wybUwm # tufaijXfkRNy+Q08y5KlPj7nLo5QzYdPxYdPK+irHkTH+9 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption i3TY1+Xgd+gyuHNO3W # sGOtGfWVD7VIiLQ2NbRBLwxcDSN109GX/vNvXnha # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECKwOpN125HomAgIIAASCAUiofJZETfx1J6pf # ueDcv9QOy7g2XonwvhjLZesr07rN1IFuHlL8S+N5egGd1l358ZVwKM10FctQwZ2C # MgKTnQCveFetaYFsLObGJZuEmsAk2dnwAPnKPASvBoAIaa0LQDA17ErJJesZ5Vlh # O6ZuWdVSbH/GssAJ2KYy8Ks+4ETwoByC/wqyoluxCXKHfGrr7j+qD64fAqGskTbG # rv9D93kZkvSUJyTG8AUX8PMX1yK30lJWpWkXUvMVGUdHZ8TqFWppaS6903hyuT7C # lUGlhp7znr0emQ7//wd8CTDVEGhtroAOi6Nm2UbICrUhvT1mli5YGSyhtBC5XvQ2 # fdWBO6gGYgZrEClpdvi4kz89UQt6ISbu/g38xAiyQRZaky7KOCbR7Y9dS0R9Xl1Y # x4Rx/kv/2X2bodTZv+pEnAUIHDC3W001S25YEJTJ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI3T4zxOax6/UCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCd30psJZ89/MFfZJqwv/CNBIIB # UGtPpM4FjAqxKlUdrwVrnWeJTrvEUyo5uGMKq4IR5VyBySX5rS6ntve1XYh0fLlD # i32qO/WOitLSWZgvoTipP2WojdAfpEaVMorXixBkN86FTF24k/wxH5iQE+9uJTY4 # MRn2WXKzZbESOGRI3+1s4XouWISTH29lngg/2WSXMWKiSq8tcUpyb0s4WTx60VPH # NIywDysvWAjVEitizHy006lqMYZljEHePbZ8CfLsocbDzdPrd4VqDPv7iJHaFuX8 # ZLGnesVHO3FjSCx71bq2OI9byLvrY0tWOdyAHUFKphADbst6oiGLrA4+vDFLABHk # uYCFl8M/kxRqcHvSgExDbhi6xUAUND7YMkjWC7j7qNxRa4srX8p1kXb9YR8j6PYo # mu2GdJ6js7Lqb1oS84+tRWngdInvvg3na9CymL2zYDWQijb6xgBTGPZn7+LzBlBd # lQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI8hUw5EmQKyQCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCiBnhDS5EtrvtHpJ0Xhv9hBIIB # UPm0wPE3UoXKBQ7teXMgUKG911lOufSxRBu4p+07SnHh/j1lnrCJVJRSW/z/zp/o # N+285j3PTS7PuHN1sS1ifR0vMYJwkOx0s/HToyo/aFuMR1qiNjXZjQwXF22yMMpU # r2Ck668tP+aTVDTUmZ+6UNWGs6p/J2AE4nPwCKD6RumVLtdfsOtSGit2N20Zjp/K # iTRtXx1F8boGuB4ozuY/Xh490kG5hjmIQGfditumCfZ3Jg94b3gPPR4L3+7S2Ikd # iVzftFvGWF+M9O3y72w5CJa1+8tyYApZ3CH/ur6tuPCLBgkdE0FKOB92Hemitrt6 # sGGWYTZ1SCglURniA32iwFHr1KG7RAKZDuoqlPh/0p8clXbXuMtIW+Tq7Rr+z/o0 # lgu2qgppRzHQ4wYhuURMiNc9+1sHTXOxjEAx6GpvBWEOKoxe/UpWWOGrUASmqn3H # bA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIjTrW7HKTq50CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBANGkaj6DatsS/Y/ZK+qChYBIIB # UDDT6bOLmpjFdoRpS1fpVeVKsS8OxJP6AtSGb7CE0IITcglqZmmiv6cMv1TSGy22 # 7IlrYMV+2Z1ULSt5hKSG6zZrAZQLvjtaovLwXlWKmMmA3Znt1edrovnAG+geePZw # afR874fGS6PL75NOOrt2NknJF1pR3CpK7IjR7zrO3V4gexKe+NVwu6x1OblQL9BW # BpCW3zjia0lBdIe18cy+f7MAucpSkzo5ogFZJALNltQOYLu6CSpnSaCUWdAuAyEH # iN7MYitGdSKMV1Ih4GLcUxGjkmN0UDRoXvIxLSfXnbVp5J1IjMRZeT3xkIPDl+XR # E7J9BB4oIvgEfCMeMaZCicGmhbnXy4PIrNYdPs4Q9eoWW2oQ/2ArHNhbumy6gu2h # L0aiO2JFnpDZQ42rOXsHyBa7mvXxQ9SrYPE3NJvYQkpKp/OhDE6C2Qdzu8q1gyeW # OQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI4WnuqZV2/JMCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBB35864YdA9CHEhui9DKTOvBIIB # UDXT9DCj8izh6kLFkiCRU0x0n828fQLf0HD2DvGsadjH//Safm4Na5R1XIPSP6iQ # eopQfeBoam0VaUMrHhX/ftmYo/GOL8DqCZZ8gMfMyfx/kg9VdKDeGB45hyDNj7Su # VaX1moAxGy2O6ah1Bq8e0w2mlZ67VifUHuma86puEpB/z9qHCmV8E7VdzWzL8vSp # /OCvIRJ3Hj2VUubUxBPuTU+ozCUXY/XfuWuBu84EQoXJpzbxgEU3s9baDdcPVRWN # qlGqawQL67LrAHw7R4hn3MPtxLGmYyyMHEiScCZuPGSsL9EgwIHDlgifkqYvGQSa # JS8q+kPpYkFELXdNmPnxP3VrAb6oRoh3KQuPEYFgeQcAW7cph1jFnn6biaPlmqY0 # 8h6zt+zGPhWr652m7aGlHFHufZvjaFuyBlgdaUCp7ybneMqy8BLDStI8GjVZQfjl # hg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIr+veq5OlobMCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA5Nq89mjOXqaU9lg8fBcq9BIIB # UPU5zBvWPXx+8XXfFTOVGJSrgeSEol4JlT7AID85IgKKqF79W/h22LELYGMIX75s # eZug2PjAIxDieVd2CgC4qz8zvoKm69XbHFubq5Lj8JFN4kEWviJmACsOHJwr+NvZ # 0GSCX7fcnO+WZJwnxqOHbjGOiCbaca0VcG1PIt6S4eGihWUNq0RDCuUfp8BQENos # ojeyKi3df # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption 3acHv/XUWA01N+ybQ5KnABrBIVTs2ePM8WJL23i922VcAZxxV2Qb6BN # zG27sBeNvHmo5kwHysNk5COe51I/T5I936y5oPT+9bIC1dd+mHouoJUlMfoLNiIe # RVtYw3FfvBVnjeNvKWpchwTdiLPQ81U2p7DAX/Zf4L23OqustVkhsg64kB/Um3rF # wfBKdHkhS1l6IStEEife3q39r5ys46UPdIXmL32/j8kl0qN/myc/oXKTimGhqjQw # bw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFxthM9p8lVdAgIIAASCAUjPSNuZngBL9MI+ # SclVcfsljwBKrdM/ZooqnKEXRg5jwzG0Ij8IWy8OnHkSvAZOKCLtx7OwJltch+oz # rxJjqogz6XQ66V4tjyfKnO8xx3ED6V1dqRV9rcYrQphB/AxrXDKpamKkzTVkd7L+ # 0uTDl6naKo8umd4FkiiFnRTyLR/4T4s7ffdC/SSZohNr4/MO3wp+2S6+RxZ+5T0l # qKuwmUMNsXMwONjcqWEKFPOHrA8wywEIbNB95cjSwWMMurDoY6cMcs8nO0nMMuFl # 7XRp9VwRBgosJhZlNDmUzsUwofe6b05ymGhAZVkbAQndQmIo0eY/MieO0rkhCZXI # jgWH8JOsSZr7VsA+5noIGN0epEiMLtSjj8IXZj/wfU/lXvaU6fawKsQsCyWQ8tyj # 7iBAW2G29ryv0bX6QCIzrw6tW5tE5nfrDhafvjnl # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECAG/8Q2jY4MbAgIIAASCAUjC0vFh2YbHIGYo # +aSMCtel4jIAiDFI6bxYbONhxK2K7O5uMRcUnJoyKsoO0ZSR+n7gbzZmd5fbtZi/ # N4wnf9KQcnt9foLsegz7RPQqGZr5Mi+EJjBTCdv5yHXyAh0FwRZtBXLFFtv1riHJ # EsVt7HFZ/8lsIMABS/q1StXL3T+SV+60aNMkVfAVVd6KsPfeBxkhpO3H7hWLy3Hm # /5WsuxRZs46FKIE4EeIEWYsUfA7U0mdcc2KKnSzFqqwVZnfWZTk26p4p9wtOgTHo # M+ZHpYlvfnM2TQRjS9oUwJc53mS/Ih5WCKYOm2pvUOgBHCSqhQPnRpG9tSlgIg0x # 0dn/VtKscHnHrEhjXsOghrSXC12skD3VqzeQjsv1hLQVgvswkCodXqaEOToPB+2z # axKB8i0pnxb6pIL4IxuGFQYbPYLxihJ/eQIB+Oam # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECPtS9I9OG08mAgIIAASCAUibuAE0SLoDn+Gt # /AmQw+NpPno7dCc1uLeW1Wu+Mo31TIsYJzxg6qymWMBQjiI2j7d6aY+RgcYkbEjo # t2YfuezFsb7c3tUm/+aW/3/egvwy6EEoRFF9vV3G8Ty+c6IiBr9qzWwrI3g9VBIy # 0WUqXoxz3gySx81EVScwvnT6wU+pCgWZfKHhMdUZ1fut2YhgSyZ8BY/0NdJR7sNz # Sf4oW+K63Yc7Ffaucr4+VQF34E84MUgwniwYVv8J4ncJjttFMhEGO77RNSrHfr3Q # PCQIE20vjGWCSAczkLRWM51THDZ6+cLfY5Gy6tu2V5m3Oahmi97PQZ3VyN5DvWgc # IzW52VFbo8OIuwLhdMP8Nbf4Xw2ggYZ4bb9/7W5tCJ4ULSKdt5CHwTKfCcTaf2bs # Z3AhXeSyveWhnuFW5HfXo29OrHtZd+iUOQHLwP9i # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI20abZ15NgFMCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDCaxFVzylJ644z4F+chOVHBIIB # ULaFafD4EKwbIJdhxFBu5ZXnlb5A0Lya8xaDaSw6ufcS0BCblzTsdMVEllrEJL8l # Ss0yXksrDWB5az51yPot56wjCYRjTUiQoOVk1j3zyPiEgjo5n1dkndlD0dcuW0zr # QFGCRYT98f0wtm1IDg/ztPb5SWoRDQuY3TeGBFgu9utJHwMpZbkLIbNW8l5niZ4X # ta2UrYfdQ2qpM5+ADYKtsli9m2iJaI/OMABmBWp8jvs+fAMrUTvbgWkmFI+ZyBtU # 3B6Kc1nAQTVrYwlkv2bnpu5XTZiy0oONaYcAqOM/V7drnFUW/KCLXhXOlOwbyVH7 # YZP8uK/YOBzmQ1FuAW0rYusgGNcNkEFcDmMNpixmXmykecVPlML1/dhpcwUAhemm # xeklPwI4gUrceEzpDZ0FwqKdn6oK0aSYtiWggr7Muyzg+os2fNneWfVQ4Oavujyb # gw== # -----END ENCRYPTED PRIVATE KEY----- ok 4 - test_fromdata_dh_fips186_4 # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIH/JAEpmEncQCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBdKyNy4hGJUirVkYsgKyplBIIB # UAv26ipMwOgBCF3BxepWjxOZpuXpSTU/Hz8Q8VRsHGpRmWhEQnMl4ABe3FmKPaY7 # 9x2xR2AXu22AsXWhqmk2wCDYRd2kI5IZAsBhUbaKjn7VqnhuRjPhtskMygDIVG0D # xLwXtxACuMH5MTeS9WViTfxsqKRYlXmZ+bImvQOp76QlJIiyQh1HPYSEQhPmY9+K # sbazWMLNh0Mkr/y2+gzVTX65jUWR4jPqvdjPPPcAHdf4eYZZoL5lVrjkmT6iW+wc # /aaeBqBnja2cYnh3r9gJhNZPM8TBwugw2Mwbz/cszAVquCLCeE/ZDaIoWXSRtMHS # lVC02UY4KTvtzSYBsxaIfG5iP4bEtdotrgbzj+o4dwXPFv9Zm1DVkRbpaD1OX4y+ # /MKmDhFIwNFVaysWGxmlG6G9CxU95ltRdfOo68H8TT/VIcTcwgGPSu+ls/zuT1Cr # /w== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIlLwX5o8G/5YCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAZPhRrfM3W6N4pNSCaLi4TBIIB # UItJhSLF8/1zf4o4g0PpXP4jUaomhZ9HLMdYxcpTtwxM9mGVEs0CkvYDVvggeUUT # 26llrCeKbyOTUDZ5/onjRidZ21GPuZPyyNSvo+naEb6tbtajLuoEOY3S3WYD+970 # QAEH2Tsde9uBX/jzgDscUwIO5Xp56+eqy4QKrfHJHf3pw4HJl1TcfnDBIZQVDesJ # GejG16XyZW1rpD86llr0b+Yt1dETJJitNxVoK6FuP6DAx13OmWsbNqwx/q+u4HLH # +B6sGKm4wxE0bNKvXLh/ts/p4z78ZRMXQvQ9IHR2I8pj2IFuaVGrQKYm3/7qZJmB # p+vmYkJYEJI0nv+8QQn/N641pB4a7C2/1VUSQD0ZUgL2akeMj2B6KlSvM1uxdMeV # J3cFhoYMiCdIMVyGwKQu4yPcS1ISi/2A/eTv8vT0MS91XYDK6s8jScWmlhtnc3tP # oA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIy3ElbZiHaHUCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCXu/fcSF2hoTPeeDGeGRm+BIIB # UA4uuEehcAmY/T2DwmfwjFGS114YhnB3svFGnNHMh5ohESLzj+YdZ+FEnamtNjzn # 0qnSzGiIg00rDzsA0Qi6HOp5RXDLqd5eA5ErKBDIhcZ+pKhIsjd+SutfWlM2TS3B # tu+jsyriBb9s61uGXAqvLEBXhUyUIJ6K8Ei8J0KbjC9tWzZW4a8xa0INKj+OSvCD # UWyNFot4JXikWocvE/btz4HBODCV9Oo+e179JEUyHkIOFfMn76uqBhe2CseEJApc # cii0fYeyp+/yp3zWSEesSfdt/fZ51H90tV+R1GSBEBAhJrhFCdLpeNT0hxq50XzU # 3Yk70Ih/IW/hVnmIWG/ormidUQBc3W2Q4gcWnMLIiwGBnSrnHvufGKO1W+NEyex7 # 0KzFggZPFvz7PTxb0Y7BPBC1I8rkjaTXHCMb1Smz6IkxJ9A+9NeY5QQ1HRRtwZDP # RQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIUzzDFz4XgD8CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAcPELvWxm/2dcj1lTUCnFfBIIB # UGTKOyDBJECoUteORdQHleeOpAH4k42bOHGObLLz4428BeoLeR0lgaG3p6+pCdaB # CghcDjP7LhPvMUtXIKBeo5RpFTsSPLSyK5+XnVQaNtxqhfqQoqJbpFu2fbM0eIBl # uncdK9oLBRI19XdGaIM7RL+WNWOXf54I1qV5FGXI9RfaVgcJAtIHzdtwTgQhudhN # d/aaRxmzUXXMSy1JLfoVAAeHipU6nRNstTtu8Fk9/yaZfm/dXjWxh904uQkdnwbw # abjspKn3FDIMDdDFyLaRqXW9PbuxaVqmP2h26y2To9wHkpSxe1JBB+DrIdN7qoj/ # DwuXE4RT829WG0IBwY5hqLm7SsqG2XuWeq8KdxxZPxwW93abMatEnWTajKzWi2ab # MQ3rVCBhnTXK+XuA+6k+R8M98nvER98J7R3LDzAnaILvvPGiE8IGRg2FXbHOJaZS # Gw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMEI0PHok9znAgIIAASCAUhafLeL3feeCgQh # EGp+4AIgsbzP8zF3+JMB6jHFXlizaiO8LD5L3xYROyvSM6tzSS7CS0vYdjow2m0M # rk06EjPMoYCRRj4J7FftN9j3l26BVVrDRsv+MrzY3hHjOoJh+qk5iMfq0lq0weex # 9fFmQd3kqwsb6DzecmJIqSPrvehwdXBQMnX0FziFdSmTT247/XU9mNwTy7zE8k0o # MQkB8r2+ANXbPs6gB6hSA4fpKJRWemmtthcq4ZKYQv4alFLMyiwpRQA+F04GzUgD # fuM88V7aUdOnrAaKSXg33TXq1yiPHCovblLc8g4J3oIYhqBjoaMCNhEHze80PH+h # xJnZGGeGRWOhETcsdh8/WRgJNyBFNLZnl8fv4PbUK86K/rDI2NiUdl/7pcaqKRSn # XPWPdiyx8sclCF60ZD0YCfjGdLlfWzh3o1zWKVji # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECCBm3w4l0PQ4AgIIAASCAUggBleNN9Ms3sXe # 0hez8NpsJ7DOScjz8ri0iS+3/gqocd/K2NVotPkDJA0nnhoisfxcVYzp7zFnHtBT # 29kzFLUITl9Hm91qJeEGFu4sH0jc6F8ilSo197id9xqYk1l1UKhVB2PNaDDmNoZA # tFt36gg9I0/yWj4eOngZ0JDNPKDVhExgjcQXxjcG9HKxg67b49pEnMvempwzvE2e # RTiosh0YpDMrATMyCy6GBlwX7xwpaQ7jXhIVvd+rPblAip6ScAd+KkwVYmjXUeiO # gM1fqdukk/3QbMVoNep4ACkQCxOrAgx2txS0QmCJEu2aqBOBoB5oZx1fvIJHUQ4i # 2oSf9hWlxUYUYYSSLdVi9En652iE0GBEzFqIdRhvtmwNxx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption Ox+kz0cdaiUX45/kB+ # BDafeXy8UG4p/iq4R/6IMWYdu4lCij9N/5wR2f4r # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECKZuexX5gmoNAgIIAASCAUiCfwKruagl3P4E # cD7vXx5LYaEFIJwTaYKdiDt1WS5bKOYgDZi0QECAKjnqnYsHBwk6d1PvpV9hiYWq # WJ+9PXcAOugdV0kFtJ/5NRHsLi1LXaX1wF2HXsPJnS75NyKHy1DAzlWtWKag66XD # U9Eu6JkW6/ORN9hcxJaSJ2zniCh4XZsbo05IURGf2jbjP6sJYAomR7Yb99SAXM9H # 5J43SgPFQmrEJeuD7jW9AvTIWsVed/hzivWRgaUX2sdsWEgobnmJN8wCD8cqfdnb # Ql0o0hlPGPp2cQ9i7WpeVgqnibYa0CK6uJkAAOY5T/DxDFfumwaZz+0/EKq6wo7U # l5xDMtAVppZSWtDwKzkiMBgUM9DKdA9R8V/08adHj1TPtghaFCBejHVk2Mm6duae # nGJHt3MgEkb0XmZI4g9m10RgZsrRas0Ji067LViF # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIVRwOSrcp72ECAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBB98ffyYv8b9L/4jcYhtD2kBIIB # UN/inUFi/VhQYQn6dG1v4sBCP8MK24uYvKirDrSroLrRvGsksVIa4ejl/RPZDaPS # 69ziRsBPg4ij4ECtDj56TEFOOZQaZwquUR3S14wiv0k2MokDaIkJS2l5DdZ+CSa2 # nkkQcxgTNfqA5CqnieRkA7MZ5lDjfI6ArzWBEoRMP/tRy5+Wr9tjTXXp7UUQ4dUc # fcSsr4TdKeHS5S2QqIAbijUM/Vgk3lOuzAJu1JY5xBKspHBNptLtlU3eWYSxDJ0E # +81AMDleyqnAHgn9J3MVONi1K7JN4RLG92nj7jD6ubeLnkZY65nleeDbixzsNBid # pLwtnz1eUauCsiqE3v+bICzycI0TwkwAcqFgN2ICiF7VbPKJBJHxRTD7nt9YcvzH # AQ+ycD/t6w854WNQ8clIZVDvCiq+AEzNsudpkyP9jMa5+LDjUHmiPvQfkdTyyUJB # 3g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIDsa+NC+VqboCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBChfAs2LuTuo/E1cmFr6XINBIIB # UNQflbl+FWTDkM9vPVlibR5Pd6issvhKbOl57ddzOIpUXmLUzyBXsglzq+rzpRVa # Js71q+Bx6uLAWglHCVFQ2PxwobaZTdLl32KOBaFUszRoEgfvx4HLuupAs/IaS+LI # 4DFJtqaxPWDBNWN4CX/jHzSfk0ZktshTXspmKC4W2RafTqqLyfQQx+s0MJqJk+OW # h9dU6WKpH3Ac0Xf6BrZEiwGaObmt54LZ3HAelNfR/XDAOiWI5S7uGZjeJkPiOsGP # QwMUlqN5K1qofkRMFDtYvx2rZueG3Fj6OoveFZSnT0VtWkJGqfzfH2zKZdZoH0KL # tYmeomz6d81rzQQc/oyd/l5oWMuXvgZFwjnWZjsEcnX8mVlkE/UDRPrPq4/EnkPC # ISlACmMf6zVWjzRnlD+XycjoJqVhEoDE0QhlyVG6YJC4+RewbGGTPvEjo5OWjOkm # vg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQInXFOgjyP/LsCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBETEc/iiF2G0eYy0gPBjinBIIB # UE4OzyNUNZ06zxrl7NlF7jjHPErPNk3fto5O9hnuQPzf4XzzrK3EzyV/211vVhLc # bhJnqqLGrdEbZxG2ibCiOCdHiuei1CREDRjcKUrfPA9TCGF3Ffc1uLSmcmMBxK5Z # tLnFPZ7xcMOJQuarxvJ4GVGYCtYf77PH9iK3RVI7rtICNKjiO8HI1IXGrmVm9Y/Q # 7zO0lUBtXplpqWXW/vz5R7Slg5YQICTQQJXVXxe7Izd/gwx84/y/n8RBRMc5+lDg # NN4uPCw/FQxKozz5np8qAAYEODnF4GO/+WphnGShR5xpRclwPF/OuXkoz17AACCi # kmFQ0fIEJydWV+ClQf4YPFeJO912unFfCTddB/CPn7mbw39rBSApd2N+dEcII8cu # hszzcCmnDn65pE3V/kDbJ0ogq8WayIbcWHq20+FVBS5hEzSKDfqKvADVbLnSM/gR # Lg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIBvrdR+FNGIYCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA7xZ2TXsBq7kxqA/4QYtWgBIIB # UL1zmJWQdYQqK1IL4Lpw4pQpPpOaXuTcAUQgTGgntpSktkOP9zJPUbiSLEavnJE1 # Y3Haj8ZoJD1M2a06Wz30wxieX1N1d8YuOYeDicGrHKptxnE2bLvOGaHjYmx0Lc5v # 5YbmapCf9yQxQOcch59F+kY/Qdve+Rt7YpHLZTqCJlCC0Gs1wKMKFoKatcM6HlCW # qN/VZy3h4vkAtf5AB4qCNduSYDdVLPgn0tfaMDkBHolTcQ1dwfa+bgnLu82qvxPN # 8Ahoo7f5jha6W3h9aZOdDsy15cj6N2tfeU2108yBaqSMkZb5p0mW5pm24IF8C4xI # PG54+l6KgcqJ+QnKE21saWZGjh7PKtlCnZwoArw/RdRXS2pI9UHqpvJ44GOuh4ZZ # J32Mn13C2q1I9qrtqebtBhxynfw/LkPgr85yrmC97HFH/MYJGiYObYETgE2j0s3a # Hg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIaOG1n6Vz0T4CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCqUYU51azGyd66UzGhKs3OBIIB # UAkSdJgOBcpYYZZPbe1VDa5aUvNp/tZ5ngaiUNqMPvXIPJUkzryWS5WLxEgv7T9A # OkKp9jk5dPwjckdAHetXu8BF0nOS/FAXaPwJFZ53fnTftPHduqH1FGgd78/Ykb/1 # KfC0vw8HW2PzkKYdXsTBVWqveoL1acHc9o3G6mqqtS3heqfh905zc6qjoXQQxdlx # n9WZkJjd9 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption zkVHKmUXA42kXXZ/wNqcKsV1oBVlpZnqkuk0HMBAodA7dNB4zJFrDX9 # qbKpWG9Z+2HYQJAC4fk9B1SDfuRtPGlUY4P8jxI8G9gKc1l5VyWuRz6bKh8qUbo6 # /M9luZWHM6hE+t5Bp9lbSDAVvtHWIYugQPmvkqagiuRe+4myBNZ4UAvRqhK/03dg # FGV0Z3RQNVzigyBtzR9Xjcl5i6vSfTJwWd23UxvOdJAXlKNAdtjvIbRnIDou59aN # iw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMQUj8XdCkKoAgIIAASCAUjp/Z1zCCAmmiAU # ybChm8EGcaoJmhI8LtppkRziVqtA7vVst25VHbetBLSSIOyrN264w/zXlUsW0bde # fDAU9Mvob7t+jTpeH7oo5xd2fn8AlhQV76UrzZiCLBxefgXtBA9i1Jw74Ho4t2fD # gP4I4uA3h5OHl5Hm5Q6JLM+ZUuIgSrEGk2akRIg9vCw1gnIwsgqFuACLvJ2NAdgL # sN00JpRaJP0k3oP3e1GtNqnssvb3r7ZUn5BeIk1cUS8gIihFbKGe5KFKif728LaT # YA377sToQi8hdQGRbe0+YV33+IhpYl0y6UlmUXcLVpf2ytpo1jQRUy034vfdsK+G # bIw6YuaqW7Dy7rvcDnUn1ZB3DnZ29Ht/gYawpjpudQoaKuHzCqRoWPNDbBaajOtl # g6IWtCxFyYkTuyIqE9mRfOjw6ZU7tUBqPADLRLCP # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJD6hnFEDaT7AgIIAASCAUhXqtP0vumyn+3T # LcvhZccWnvtE9dZP8juSPPX2Di5KKXFKJhT9tuF0sWEhH/15//3Q8EBKVTgjJTJt # /1MqWaK/rnUrqlH/lxIo5V4iD39olArFZiU6EWaT6YKOTRHKLVkHXRcy9KyoDnvH # IO5lTgu8HoivCNNe7Jjko+O4EVTDE9Q1QGABrcAE4y1lfUcfh91qzjw5vvcNm/BG # /SCcpRBFTYXEIZ0iP8mmI1lG9QXk7s2xypH6J3YGzsoQslYdwH93zeKlXSan/vQy # 9ntfEwQHZJ3n86OHwf3i41UKs1YULrM/6qQso4eld9uzuUTO5nTbrZkwcdvLvAFF # j1r7nD2KNfczK3I369a2IkKxwVIUj4H+wxZjLAEIDEZyNKZQGgv+Xg1WZZ6btR58 # dOyQ1J4/cU6ym0FP3j19fyrlMHo6ItYgT31s/VFj # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBajAcBgoqhkiG9w0BDAEDMA4ECKsYJLjYn6Y0AgIIAASCAUjELFoMdIjA7NGj # 4SghEhA7YnezPvBWugluQGhzrgTZ8lfG3oigCiHdZLurp2z49Ld5TyxnXENJbw3L # HR5MoznKWocB/e/sB9uwJezw/2PV1sCeVyFlBMWN77HCE4A0deDHWDEbcoiwwZ3q # n+XfAwML1UggrsFUrpPyphMwtVfnlmK3FJX2Vypi70N2tYKc/TjbyWoW7fkizgyR # rqWJ+CjxvNK1U6Z7j4azI0gfRLewh9QboBT6mGZBgfI9r6qF5Qt0t5rG4adYJdxM # 44CtoNwIrT4+/reJniDEo+slszYQJfy/Di+E5hWJ+Yr8PxK2IeCrSR/VxSessOIl # hsGeVsAmljhzyamADHxNg5vgzy+hT7ag50otXnhpQdUaLUfeZuwCkBmvbuEKpvFJ # JFMuB9BTW9508co9PO/j8sGIk8+8EuuFLPO6IlXs # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQdK2g6/OEsQCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDZsO6kLH2X7ze1S3Ro7Hz6BIIB # UKbYwGcv6J92tnYef4ITPPm1wuWPMQcCKrZJNmjpJRHebaV+tqgxAhLaYlfv4Xg6 # +ugPC1zQ0yZRQ9H5zmXhL8uh5gQSomgJI9pe+t62Rhb5+K4afS2VXZ4iGtyToELd # fQ1O90f0n4pgqomCYUdlQwGjvQQ9eF1nO1gmvVjwIjMvJfyclVcu/A9bys1Nq3PD # PGI9+dayem7oJLHr3vuPedAZGCpy5nvooCODQL0aTBDmabdui9OwVpbI3Ple9/n/ # a52dZrzpAW4ORo5EhRqxRR5FQFbvGXrB4kzPya9Z5gm7/+Opfn1rzgqo6fZGrKv1 # aqoV2SmNrHaVHdJJ1ylleg5xWc3/VLS/nZ/tnLXtSwr62uZRPxIF7t/e5KmrMRY6 # KvCA0pQxTZwvjD4QAqIzGAWsyoQdTuP/AMndp2LOdoccRmzqguXIjj+RUGukAss7 # Ww== # -----END ENCRYPTED PRIVATE KEY----- ok 5 - test_fromdata_dh_named_group ok 6 - test_check_dsa # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIMMyaksh/yBECAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBnoYSNQDwB2IX5w2GMYvyfBIIC # cGC2eav7dzm9pTysOejHbGf5wZnNZiRg6+gVGHs7tQ32ClPHOVvb0VWLlG++dsEh # yVpz5zojRFWyVF4i8zm2g41BQB1cHDOcF6dwQA+1OU4wgS0rKq1QUuZ1g136anFL # sYYkinYxhW8khm85AIaeRy4psEmJK5UX1UJygxlCBNozEEfguV7xkxs5wpsH2M7p # NHxhrS2CuZDrOTuv6zFhLlgToN252LyvoAKhNz4SuMIBBxbDu1egFxEsWakl8bJp # YRE5EUulYNVBcCMpsXaNjZzq59wUDXrIdhoIItWlX6LF1yd/6VYubzr4vUmo2I3Q # LVgBOE3PfVrvT9T1V7yj85KDEq4nkZHuToczuQa+mFTuUIDw6xFl9tAS3+Tq9kn7 # uZ7vsKk/dvBeJ3mgMOArxwu5cq1ChLUZuNtEJE+l4VRg/knPtoa2xKgeC1PckZpF # znDuptUjiFsgnIHpVNFAsMDxwSeB2wkL54WUAkIVTOHzjoBWD8CTzNjtwgvXDz3r # TQAr86CIpGLW4zMH7uO8WCqAlcKfeF+AJC21pHMqrw+UwV6LNi6L1PVqtTQSK96d # gccw0aEn/Q33v4pSyX6pzgh+BkpqFX8PtGXJ8kkUmCPu2p1KdsO7X2mLAvNgNHud # q433kpS/6iMP1M51n3RUvmdNjXCyarq4xPEfAbbSkF/7D9rKFPy3HOEx2C4jcQ3P # Smg+jZwepDLpb/MFjuYcj6hlZAgdjfR877oxvYr1Cbrgswlr4SGRFfAvli9qdC7N # 9wsRguA9sBfpyvglD7Er8S7CDFI/NOWqYaDKnZXa6UKKsNLARazrybki0xtfxLvV # ng== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIRK+NMOUs2Q4CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA6d9fsyJ6PsBi3yd5uNYk6BIIC # cGKtgcolAC9RXxeI8tRVoTVepZ7C1Bk2gUX+G/LyAk61WiE26jenTSVxRIXLVoQ0 # g9I0jyCgr05DsoHLQ6ALu+9kZUYHIPxbCvOtmtrX4BCIhBPRGj3VhW1B8C9bHZyJ # GrVilaIHJPr8c2/zusG51/aLqRoVkKrb5JgzX2LGTsAB7SvzhvFMRpQuvy+ZC5gw # oDr3PoaPZu2XVNjwJ+6sqoboJhM9ip9puLun69u5soUH9m3nNA7RiF/xKzQrDvT3 # He5BRQJ431JUq6eYcHwf+71XkkKh4OzLqQ4jw5zayhvdQz0GaSezY21wwHA8qSeD # /sN4f9pwz8Nrkudhb+9L2gV2sLX6DtB3KkAAaUcJzmEJkLRJ/9n89dkdV+9GiANi # XdixLMk4U8hTg7KrreeSBq1dSUz+mQZjcWVajJbeN8/sy+ABjHD/D7OOlKs1OqSF # qi6rsnQLucRT9UkeD1DIPD1i4ctLLmWU5YOtf8wekRxybXk2wPtvQQggmmxYR65m # v6UR7QZIrn5QPLW7Fws5E9JAHTFHEJUSHByLLuGAFfuSlGAEaVBO/jjsF92ZlE1Q # qIS+L3tzcrte1CDnZpVy+p2IuI9PQeYTqLA6p2fNLGZLm1AuTaXqTYHldueLNGu7 # cmDX6OfulQRSiN7NpUpXfLQ68Tg5Z4vweaM7MvxVJOgpKtH+jFY2wsPC9SJV2yNe # 0MCo8FZFFitUuQRfImL8SyV1CHtA7f6O1GBabnr0l9IWh59a93vC+1jeninp6Gjs # aMFjrPV/Dt1gaeRxPz78OluOE2vgkb9SBEKfIhfrfwMDyfmHv4xGVw8CR6cnDoR3 # 0g== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIXf8I/dtjReMCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAdBYNKWxkuZRsdFz0vQzp0BIIC # cJcL2Zq96mxq5cvtKNhrZ2sqDCQ5LTA1rdPN2Lcmv+e1kqUjV5DQdnZWeNQ0AZOt # F89u7MMVhqzDEe86T3AXL00hGrbdWc7EUzsTeNw3nQc7Fb8UwJ1SNl48EPQyAC+k # Qm38ZsqKSD0UnU4rrXrOp7e+cB2KEaZvkP+ftXNfjyb/UGwyP7MfZSLcu/wr9bMJ # m/FE+a08vVgL5w+i3SxvV2K0zXynDoHNrW1iFDLqOfX55489gBzpspgZjL3FnYxQ # SNMFIv2UuFSXYNFzsjUoonD56r1AiCaLR9PKSQ7tRtnPmRfTgIjAwFw6QXsdaois # fAAR71G21Cdb7Zixas78/5QYa+YnJ0X0iWUaBY0ErMuP9OOYbLMfTE8crHX2DQGL # JXQsxVN9ySeV1ZTvSCX0T4onNujtTLOeGghgAQxYkcZmn2WslBHDuH1n3fjqhpQA # 0js+zPC+ZSvUQMpnnGDOOcsnpbS/U+uoUnP10AX308qblm8bIbb+FQDyJSXCDsrn # 9CNBvliEs7BQqjXstznXM1fTJYio8M8w2c3SD5BXre82/esdTHwLMmgzCdw0hxGU # Lzz7dgU0Ml1zMb1y/98GhvLd5+9YB30kazeN5c2MerCp4/4II6q2EWF7y7LP/OY4 # UucAgu+ycmreQc1TkV+LiMdXKCCOhpJlHWYTcA86DRYZtwQ7tgUnFxN8808NRv1U # KsiZfDPKSf+ELJyGyW6oWOnFA5G8njTdmuU7gEuvQIGAaO1Ogx54HfzC+RGGXEC4 # ggjfKGWW31pIP4PJEvaoeHJKBfg1oxoMPH8YnQoWj5t3lLeHDhq4x0VbkumWohq0 # Tg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQYOGyqKHqMcCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA7WCiLYlrfTEDVd6MZZkmUBIIC # cKWeUlSfBDMUGu+TBJvegg7FfLgQoJPj5G7RWmLsFpuSGAlgVhhv+ySIWqe7Q3vF # ErCcKHv1Y8wJb9FqTcQTrRVRRO5wDIxuKS7XUmcuz24ivqkg+0t5fkq7/0kEy3Gp # qQbk2XrwJjzdcBv6jaiu5WRiKUxPO4WHL4KIqQI25a2Fq4a1SfbaoMrszZjPzfoW # fFufENSonX0yS47lk/VvZrtRKE3gqlWVA2AmUD+0U0DdwpjL1BjS7kb4M+zs0x6v # JI/DcIblNky1fCeOvqPjPoCqwv9sBosjXF946jZbFRekJErNUUI2LPcVh1mtAr8k # OUIHQ/vlN7TM1WJY3JKkuiIaNmxXA8AAttUZK5l83O2CmlEMiV7tlShEdUI407q # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC y # gespfEErBYsBJtqTO1IDgBrmIZkfDQHjWPPfL09slyUgR+QYhJFujPSsMzH194Vk # hv9JiIrjBf5HEuVVCjEoq/POdcU2jeNAI/S8yOKAey95+wOjRehq0KOn4lTabYPz # +hW1e0ajeQeR3PqvMcmRrGMXE2jqCqt5XXOwguK5i3J0miMsLmDAWdMNHZJz+ehE # UhRc2dV1g7h5sX+yjVCsLZ85OOqe0hKIapprsfIu7zhUl4MqDdm0sMbVBDKrju5W # TvOln9SsK/sQqk4ozHkQg4+ynmlEA99a6/zEWlD8q1e1UlOmAdfKhsmnBZXLxQRW # vyyycqCt4kxNdKbqCfH2IoCUbBhcXancRJi52k68mG+0bXHTatAcqdEFdwHfjnNZ # 4zL0kiN4magU52SBl9MJrchqc0uLD6kwQV52UHyTBLtvVQx+8bPsm53Rklt/Mbjg # IA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECBqEaLk6XkwZAgIIAASCAnCpy2hLvZzX6M3g # FNBbZ3Zk3H1krCxtQYEuwRnyeKCLWQDiLnrZGA6YRIg47JbckucjDd/VP+WHZY3g # 5LQ0UBaa70ZSuRsIsmVdk/L9OjLCQvv2wUPQ9+/nSlYib175Hm79mCJrgbyrxTAG # hYhM6l+LNMkwEPoJmNsJ/zjbAtWJRE3UglifI6Ri41rprRB3opk8BgO9JUBKyRQD # HH8F6O2ZXaFsfA5k/DE+bxUF4l6eEQudv9soncO3rJe/879v0d6tTrYctNrLKUgQ # PFXYeNcveoLRyYdebH9b/r1yXFa8d8V1leudCMjXOilG6S1frli6ZNKEv9jU4BqB # xQxipNaVwFq36esx0rfxBv25At1pjy0UlN8CkQDlR8IOwYnTR+MQiQ+LbIvIFVy+ # TbIFajjJ2z8y76lNKeXYUrEkxvT3f2m5F8SciB/l9olb5Ocxx6pxW2D9LO9fsAMH # PNEBnW+w3mkCMULxgnzuwecFuditabtPXr7bOMe3w9QQoxaGvNtTS+MgpKDx0bfc # cumVFJajaxOTw+igMT2lW9/cws0rxw7W8fVyyopGbVMTJjeqow5qpt5UE9UPFsPR # eOmjarB0l/oFJVGIfL0PxkYuJdV3b35RYciLTk6z6JYoMAaEP7G2FeG7WLfXkJ2Z # yaJMSqVh4d8nNeeJikqNJ4jQCTLZnG+waQUCua8drve3j2Ocw5rKZ+QLnlEfEHP4 # WJoj2AsimCwOtfMrP7itw1yUz706lzg8OsPW1szf7zUpH6aeDqQbTcnzorKrzGT1 # XwOX/n96usVCfBEUEzwRmkw8YJ48LFF4ec3h/Tp/oINFN7bom/g= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECMyTqXP/XZ+aAgIIAASCAnDDBfVi7XQWgHSb # OTbsnFePd238Gul/IgXQqpQN4/7Je9i0w26VWCabFoUYdFOESGOjG2F/XQRE0n9U # 5fyj4Iza0NUOfmelBngqCN/P2Pt7hqB5fa3UqOzJYfXsbwGeu063Lf65Z3hiLttZ # A8MochBUT6B4vPlCIgueaVBTjEqR8RGSgESFsDoEq4oY1dwCx9m0Y5wXhwNg5DmJ # HJt5xis4Enmwj3VpMvDb85eBFUwaXNSPTb3XLuVdhyx6/wcpzDlAaFdwDG9YEtCl # qxWK1tFh9kPPmzr3nYU16rRRlRdt14xPdwjtFIC8Y12brnI1qNFeyM4lLrAIPqgE # 6KCRtg7ugWS/ttpoRgj27KxNL1itr9pAbb9tCzlAQitj2lEEyifN5udWi8TjUt1A # NaNLdkzbqpSFta2STZWVod+LDmJhfmXqaAykEAcYSyKCWPcOBgyaK3Bl8IRXtRCU # jpcDoNe5b+lwhMy5eNBiDAsU5BgkGJRzAsHSgLzY9yUIGeYetY60zZ3Bp3XMwCYp # eVymRVvmZj6bmnNBwdmzQUPlNElfoRggE5cj64kHlg9VRDV+RxrdErqvzvl0x1ak # K34qFV/k5Kuu6fSsyQ2bQPDheN7FjKyCJGbYF1tQ1Gm0C8huvdGsICbSl7kxRpAc # 4DIf+w/sbz2tO5zjuqEsrYkWIsdQz9B08zG+1wiFhBBAlSeylp022T0vemOYjZQs # eBTQFweivZ8Oxts3klRmZM0PH54MwVj1plG4K4BF3T5xKGcA8SW0StSObhzJcOcs # wmyQErpO4Fuqql+WRVhU/Ok4xmmy/b4sALPA3ighhDbi3aRU0Jw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECCb94SCJRkiLAgIIAASCAnDyfJ3TnYG8jYTa # JPUXkgNAxHvRKF7Ho1fNGduw6gXqZHSEMGwUpy0YrtTmv5Z9iYZhyZ34gJRP5/UI # AmEOWV2WXjuO3tvIQcz9EQTSEn6JbQJZy7Jri/7tmTko7nVoxUeRBMbbXE6c2K1V # bypDiqxYkxfckv3m1vfztIOyrEcqCKrygJw+cbiG99Rrcg8MQJwiIoIGM6KoJe/Q # S5wdKaxzo1Xx0BBKr0Vf7GnPvTmfx/uiU8uz+unzjAt2sOgKr0Zd7LW8wP+uKmPg # qQ2U1i6tuCIy8z6mInELFrePqMBjX3N8fMF5xcZRpqs2TGope3xh07QVZq/CFz3V # 4g9FM9GkwvwjW7JUusaDtY6CC/akicLoIyyT8cd8aXOwXwiuvNLB+bs0ofy2sIjv # LxP8E6C7hQiAuJysNKL0N8PG3g0XNboDmUqKSfPndA5ZXHmOM5TDJXqnnu2zcdf7 # XY18p2IvyT8GoMuNWQot4RbXgCVYHX10ULwhKXfzh+FjSEbjSKdwWQlCfsUYqKzd # 3OkboKOWsc43iDWoIcgTfF3th0ZuW/Mo1VWYdOSSYB6n8MN4PwuLqvE/outQZoym # JAeGFhXFrFvR/JrdOZzb8zXwchduh/Dv2nlI4HBIhfOgI6emOwjDGVHqhmoTfsmJ # zG9/tBnsjaRjZSGj1A4fMmFgilI4youiE0W3T1LmEAc+kHphR/g0mprot+9bzNir # txjytQkvzse2zEhi+hMy75E4Dg2dmaCZ5cB/XsiE4oPpqqfN1diE0nW4eXKn+xFU # yYigBbeBxERMUSB8Bu7VFvvxBHRTAMFRJ6ombmF0SWWAN3ewLRw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI5ZA/wRzQ8D0CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCe0uVlOOu4GgHVStVL4ARoBIIC # cNySC/XhSDnYRINtdueGeHB8+tLWzBneXXBm2kGBEYuzrrczNFWELIBu0A9XMZWb # +TNRowHFykRO+RGma5exGbccmb9ZmgDUGLA4wQsBljSFjmhduvnP4Gu77JNSS+U0 # eHPcRy # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption L+iGW+IjjgBP8AM+K35ONoo/RRlta6UqSQc98ufxFToeiQ5eilAqaRTU9I # DDHuqY15l194bAaUB6Wwlveu8+1vHa+7ge9zvcYlxs712i+FHugNG0fSTZzJqDBL # JMswxbWwPbKXC9jMP97vkg5P9jS2b2LKvOtEFuJUW0dZy/8aqGe8n7XQi4UHY+0S # /O0OLGQwXYYCyWBfi3PanmKNd6pko71rGU9ACWuGvC1Nbyc9M7Dd0aikOYG7rcJ9 # 8/Je8SenJK/XTbyqq9CdXLFlv37DSRDhHLrpJJc8T8MdumDNQT+BTnUVdCHMeVsQ # 6rW3GMJCyttH8NOPFo9z/YZHvSedhGp4IvjWFPnmzdnU5JX6yvx0r75Rq/UJwnwr # JJZ/+IrKQJqg9osjbpoaXa+pHvKcLFCOZJA/sMaF2L4VF8su803Zsk1zp2k4fSeW # CYPfnbgPw0RV4gtKM7ex722llRA6mTwpXBEKiX1JmuwIpueN1ugm1Gy8xlb3UQIC # gSahvL/0o8ZNRV9UxCvPym9n0eZWm8+c1+0IWgeOQg13E7bZ0fZnt96oxzSRHKyP # pXKBt4UfC9oXBVR7Mi1CYNDTLH4JWHZLvdwU1GEHZxEJm4bRxH5z58MT+u2PMIs1 # ksr52oPisDXnLN1Nm9MQ5BJ7/QqhgAVDBmCI0wKDgWv23JEZUad+9A2diZKA4KpI # jg== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIHBhXx/lbYBECAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD3SgRfW1oJmXyF+4bKL7qYBIIC # cNnOkIzee2bqZdryRflP1+FAQw9adsALF1Zpz8njSEKfXtNwLXOtIWY4k5tKdGNE # dRZjBof3bL0CLUUaDduZVuY1sLvN9DhdtrrzSb2CecE0wSZi929IPdAxtIyGUFYE # OLFaG2QNYfuJTWQRZgw83FA1XzbIm3o6E6hG+XVPSs93j5bC5jLqnumRESQ+DrKf # RLxljCAz/RYXIZtNYG2y24+ET/Lb16n5i51EegIdWbEbCaBix+DH5cOW90CnWixJ # UblQRn9bJQs0iUqzxMgLR7yBkJOVJXORp2d6puC8FTsLYETeCSRTKH+YMn5a/Uz6 # k5taEpI0wbnUWys4hY7pGKvkQGgMwboTuLEPr+YTUp8vEboBfyALZUW15LI/fQgr # zIqT1wJO32KCX8cywM1gwXSc5TZb4zMraZL/b4jAxvwDT19hHql52untYqWm9W56 # O7rdUbpZHoa9tzvBj8lfIkld3ENJy9vcvtrtOwzbNJzjYL92hwM9A4I1OIJA6vQb # F/UFiGXLI7STNRL1dOGMo9ftnUsQXtauwIxE70u4kPJocETK1PpNsG7SZb54X1UC # qSpzaCpbJTTnf8cZdGPWNppZwD+sJYfhMoGsIOXvMgFiYzR8acnerl88+DFz52ml # sV75ZBijGcPMYZwKVuOP/RH5Fu+PjgMXUkMMGqRh2onni22fX0/s8HvJZSnHaHuw # LRewtOg93+oQrFpc3aKd7NOfZwwHtafKGrAlIj45TfFOKbb1CagArJOm3tYQ95Ah # IHMHdWr3MI30aiNiy5GIIowNBZ3PKBft85qmvoErm8xBRa2SBJjzUsMtHXCbZbUQ # 3A== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIHlo5ElCz6GsCAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD6ji0ndyXwrcc7QbkZM7shBIIC # cBH40RFB1hISEC+M3JM47VG1WclxJiwReSRMNJpVwjeEqhlbo1Xs7BEJKbLHVkTz # XpKY+1ZI3cwjTWmyvQhyfoxon04p/FMft/mSrpm2cxePxCRa0w3UAeBuF+1PDlq7 # U3kukgwKGpLmRhzUD48zVRb1jQnYZrRZ2iBBYd/UTMFcBlk2nZ78ldShSh3R4vJV # m/ouXU+sd0EpSkRcoBNAwt5EFZCk0QXbsJLm+7/P7bQGPtRxoPgrfxHAyn0hmeZN # chNFGCWtjsPM7JPM3/cvbYaFbtChLPPyztEdX5ZLYxe7/xiMcFQaWELmIvUqWtOa # OiuqPCJWCZ3cYLuTdEv6RWqDV0I9p1pP+2nKhTY6b/Yvz4aTelLUtkdJwYNMTT9S # fhRthIa7LzC1EK079OL9UGgbloN0Wm3TDVBbBqJA/+9hbZbTXPMQMwIsVDvwjWnM # ojAwkiMkLWzrDQutmNh+sLvmeyh7rJ588dxzCiUdekSAI0r101iUOgFthA5adjdc # zDOToMdPhhCEpbXu6JPzM9l4zFL1Jm9AXuQPlmvccyiWdPJbGDaiBMK9zNPXQJvg # pJDnVw9kA3cqS7X17O1rleulBNrDdK7NXyAvD9GEMWpY4pL0sQf849uI5st2jOAN # HoFrHNBRMnHDQEAIiVyIx4tcZmCWvgyPPQOL/VnHjw8iWGxCN5Kr4OSiezjeTCwt # pPJrTqGFpG0q2WK5n/8EkFr3Ak82ykfgBmlQHrD2NmEXDk7x658yQNnZxK7IhtPY # j1Ojc5axzNXTLeuPsxpBvzuU1KhJ1i3hcPxuEJvZCGsLIYcq9qDD0S7IKAj2UozD # Rw== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI48PGy/lfvkICAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCLfiFiDq1CoT4PUYdNbaZrBIIC # cM/VHHr+G1KCXkhyCj6MOzTs+Vqt7U/6VxhKcIVJVmbppKK783Am+c4EK+ZTqiR9 # 4GrjoAZlnJ1nPgBi0DH8Aj9xk7k+H59I+PhtnSHqZFd7KjhyRn7kRI6z+B57A7i5 # f76Cm8DG0LZlz2cyV6sQbrWuxF99OXtMS0kgEtGRHDyH1gbpUPdcWgJh5Sa8RiR/ # sMB526ctHJGl2HwYe/uOyTQLDoeox7yEQLgf5RX085SeNOQuIB33zAd7OwKRIxt1 # KoGM9W8HQTx/8FsrzqYAMlREJdGfmUJ+YG8gi3KEkvMLbPqQcGFmm7fzc6gJUq1b # s0ILxkmLqVNS4JVi5S7/Ny6fPCC2/LPConMpkBStDYjDSeEtdCtVlOOaajm7sYZo # +vmI5e65RzFmG6bEtRab6XcHr0V8fofV1oC+RMCJGV4rRjXvA/q7bKYl3ym4Zpwn # BlGYbgz82cOJnZ/OkLVZE0gIJk9E83qRfY7bYPLWmHlFLd/9ickSPHy6S5IjVC9w # tHnZUHBL8rz80uov7Bm57JuwtKQxZSsk/xECZ0KY65J6lP/zA2CNrC2BXvEKL8qF # 2rSlt3Kh2aLytm2dsoGFROcRk3wX84y8R3q2K5k3mc7L0XRKZB6riV46WWSJR40c # Cn4Dc/9XVIKNLiz7dFUErxnSd+VmCsIYZbbC498fSCm70IfzRvQ1bQ4hgEqbsY+Z # LnQ9CJaMg6CeQqghlczhvu78J0lFc6bRFPGS7yffp4GhgknHCrZZPFyTxurrk4T0 # iv7H3/S9UaSwGjA5SYNqErgtRSrABLoKPKdFjBhQTZLHYLcxc2iD4rNIiXlZRbOp # OA== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIlNZIfTvCbc0CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAzZeBKZIEpmUqGq5rhgyPbBIIC # cFOvqY5vLCqTrzy2vcuhkg59e4HYaJot2CRU8Nbt07SIeFXSUl1xF/fC6V/0lQjL # udmUaHxnjq4QfDt2UA3Is3ZjGJ/VWzHDPOB1AGvYhWMDyoyRnTHnB7XtdChZG9Oo # +ROH2doh3xg5g+dchz3+bqHu8cnxtKSaSN1rh/YbQBt60UpXt0x41GxFCuV2cmoa # esh85DKhMOdT90ip45+q88cHH1p35LmYDeBQVSg13ibq6vSHXcoJv3K0N7OJf5SS # iUVI9mjv8tn42uroLSRUcvE0s+WdKy/ic5L/YMg47LAWaVXCt+7Cg4UFiX9ygXdz # VecA9wjucDhSwNAkxksCNYRmq7iaCjkp7L1V3LxAby8D7cxX3r99FLlPNgYcJEgy # rMLke23OhoVCcaPbjzk0eaeoPyNXCxKbUeMp57eZEl6oyA7XKFSzcGd5x7EyoZcZ # pM5e97HUIRWpKk50ga+QmLZcnyeIg16/1V1u/8wjNCzLcs9l6TjcgqQ6FSVNJyk9 # w9+TEBq1yMwgq5ylU7AniQdekExWKWBATsGznJoq1IorhdutFM35BhyiIyPr4EjY # 5aPLCcOQiPm4VkwI5yQfrMIyChias2RcX35lWJJqiUwLlHg42Wof/LTw9p9avDMA # suacfhvptkrvJ6Wll2asPyWVOYBHm9+lYQgqGTDmQu3HbuOunzcFRr/3zR4tmTWL # kPyjcz7IAhtiJwuyIrv5DBY3ywijznkJHj/5oSvZefpG0RiATcceOBb1D1xe6zcg # rz2Q1CcZ45CPkzlii2X/1vkFT209+vUfo9FFqrckI7fI+OZWf/H9TzGS9PXBGUDU # aQ== # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECOIManu/WvVQAgIIAASCAnAlULwp/o874AuC # FSpuVY2CxCEVyo+q2Eyy+0JP7++hmUWL8E6uVtqVMj4FhQuG1Ao/DJTM3c/QeCP9 # i1nRMbh2n+U0o6DWnmuxuulPCsEKjk0vT00S4T6Mylb6YBRkGs3vtRKvtSHSHPhl # SDgOqHWLAqe3+dPiZSAKuKTJccsXl7rFkKC0fTrHslclovtcXFchxtxVX5zBoC0Z # uUVjxrwNHF3PymGJbh1yvIo8MTnOW10zU29CdO3G1+q2x7UOe0UQ2FYqNWOkV/Wj # GFCk/VEGVnrZSRnl59k/7mkElxhiDS6yAY+F201XQRjxBiErFa4820Jn/4obOLXU # BFVMR1yUX/bWdjCO9fg5mI77PmubtonDEFIcJhXs03tgx1vCdCtU620qg8hl19Y9 # mAJdJCjFbTfOMzcOY0VIn/RNBklydnixJZXeb9dvE8HUs4hxgybEGj3BR7OKB9VG # OQMAAghxaQjULNMsjU3n8MfP7bN1mlb56Ats4blDTXwcWrJnSjAMWRbxCf1c3eEf # 7FdINw936rHdsxAgLA/dgxso/05H1HQmaf0/kQuZZf+/B/zBfNr40Ym9z+SF01Ct # ZYPn3LdYPdT1j5WPMFJoOG3GbqYxBqaT09VxW91E1Ce0I5p4wDAiiqXXdOHT/WlO # YtmRkLnm4uwuMSbbggSgpQ7WiOuM217yHLuKvwGXfohnngNSpkH2RL848rdn/1p7 # SUSoN1ISbnP87GBr28e8WXhqbuS8kNxBTx2n/TCFM6I1HEn4P+jlcIWr11IxzOMN # 6T+decJ8C/dMLtHhGBuYuIH4iD1z2m7MGNUe2hBY22q1Qxno5ms= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECNYzQpGW/98/AgIIAASCAnCUbPCg1oW6r1Pc # V3zCfYOV0jH++OLG3x4a4fGjZKTw8CBF46oAinwAUmf2+lA96FMVeNKgsRyX9qF6 # hm60m2MMnGWxlhyBm9/hZNqrQD4aHVVxNmQFb8lt91bH9CTszOWZTsP+5kNst8XV # mkVYIaqbzCxB9Z3ELzTQiC+fMH2iWgRToHLjVh1WuMpCzwXFrdmA7z90AOnsSOwF # 0f0Eydzp/J17EVrHcbYayYcHqZ/vuT60L6GTtfhS8lq9GHHKktTGqs+x7PSklPwu # rDAQkwif+V6UT5dJdtsVA2WaWsfrurgKS4/eknQwGlMIBt2Jd8LiQmAC/HzPcqE/ # sUD0/7bTn7C6clIK+lQBsJpcZ8xUB8AlRGg8v6SP+kVy1caGZHc2dlikZ33Hvwrm # Wb0QK3+y5QZoTxYsm+EDIm90UfBPAUeyMkpO4dwY/kQ3I0BwnFLTicoNM+tmboPA # VXzX58blUUCvYgi7nOBRoAi3V8pFjo4KLpUsWp+gU9TKFz8vfqaq6gfzyN55xwpu # cuPhKFck9ghsIsteMxaZhsGKnfH8S9plzPFHPSselvZK2DRCxN67FTZyETIVyrB8 # Y1VlMx2V6ky/6/yh1lGJVLgCDUTD3hClx5l20RSof0b4+VUlD9bUCS9pQzu8d7vU # Ppb/YuLEUrKn/c7M9v5aoDrgq2bltJfU7aEkwus/nyFr5oXXZcfVu/INcrHluXtO # 1h924TydnXe6aXUsT8Zd1s9G4gbCkf0uetf9QsXvw5eh24CVU6KYdnLGmgU8EAeI # xCIO8Pk2TboPRBYX5wA1OcvJ2Ov4iU/4g0U0CRJRCnrvlW5IE8Y= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICkjAcBgoqhkiG9w0BDAEDMA4ECGcG54G7tOqjAgIIAASCAnAyPkDghL5q/MKD # ThD38Lr8bR5ZDICWbnnEoeHRSYojRULGL+Zll7cZFQLzwyEvjZOHYHNPWSiXvCO/ # SagaIRuDO2gXwQrfDvMrKVZNz4qKDla3n7toHKOaCnCaTsPv+eifla02w1L4qMG+ # JDyoPpe+nIMLxoUVEPCzrWnA9E526k02mtOhWNHphTwaT5ExfGnLvkn6x0WX8EKj # 9a/GK10PMG4Ih1FHAXcdtQnOOqxOeZ03Hb/3pjZ3uF3Mbrwl5vmJ3yKzPTrWha6i # Vz5mskYTmSpavg6hM8/yStOZArrWkumURJ/splCrHmSLwDuzFaATiHaaZMhqnM23 # FTnjnnCektZDyxCbJnW6xIkVYf+9EwdoLRD6ioWZkdjvfhg6SFCKszuYkB4yHviG # zy8Yp+kz5WNhgyaKHYXg5C9E6zNLQyDkqVP/AkV # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption v6Ty1QrpTJE0+BNU/+R0nzv5Y # Gt6MJByB/vSLHMLcIQQc5ZpC0hvfOIK8gGOcc7fJkaP4naTEA874AQ4kpZ3s7phV # pLXOUmnTu0TNp5htGqyJUOuEWnaHO+9gze4cAsbtyHtsN+a5rxzpt7qf9b1WQ7PA # 5ew8MQEDC8wfCikKcBRg2j8Dg4UzhnhWKiNZRg2ApfIQcCf5Hdkd0xDidOmPBrL+ # aORspLQukVtIHBGEaQuigCRVI6+JDHY19byoobPJZTFGOi5/dZgf0y+UyWZDirgE # OTW5HUB2GCWkOCZIGpW123/UOW9nU2PjTilBJjoRXKNcldgoxnQ1PkjOV+UDlTmK # RA7VkzNh1uhqP3P6va7t+hnTGN2jG9+BB3ug+o3VcwHZ/ofSz7Y= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIoj+5mSa4Sm4CAggA # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC2nK/9wcNlZxXPtrMhtIQPBIIC # cLZJ3cVknLsfNW+cvEwk6Y08z/680HGaoD9ECiM+WhRSRyNz0/wzdGzLpvh1vCSs # plkmUR/FkUIL0vK1SxP5AGU5jY74OijoWVy3SHRKmV+EzZOJ9dvCkAPGno06IZRg # KKVuAJ41ox2fnlI+1H4mI4rq2vSBQ0fRbzJVBBVVgGR2lqA5NWi+FGAI0e6yjPhY # sWfTtvjvPjO2Ckmzo7AOHsQigPgmWXzHZPJXIpPU9yimCtFFSR4CbFGvj9gP1w9G # 0j01jBbnSkh1n4qAq9Z/Zc3ejsQESpA5Z+LEM5/gp22ER+MkZHim4xC+cHltcxeM # 86X/b09+sB1+a4gKXTomc/0BgBSbI6p9P4jS9gUw49W+KY6Qdr596tznEZHss8Ew # P1hC/U83LvdERsidtmP4bviwg+rpK4peHG+KNO/HvfbrG1tnAKOxUarq9IhByHrF # PgodzgGnF59LCFrJUdermw/71j2gw+U3olOzd3FXjCVcIFn8Fu+YFXXlouAiKgsN # R1ErWP8jCUQ6hsO/sqJoUz4r+mBEHWL/txyioBawuLh29x7O+/h/jqDygjntbd1Q # a40KyJxhPYocZ+c/AXRdfW0Dn9c58tLsZx7l+xwl+iuGXdEcoLwDqVKTwq36T1nl # ivoXY1kj0ljWqSidrmWFgSz889hQUDPrz1IjFFJaCeeuiBseCxVu4xNg1h6kLhus # PAk/o1dXgOnS5wsLfHgg22hHLSwwX0LEZRX/1FRZcPzElX1J7ebH4gQY39+dVGK7 # xA562mur1xRXDxFwhn5QOG6b5QR8D+pwzQgcuBqL+gIYsB3Nmu8O7SFRXWqxUX8U # MQ== # -----END ENCRYPTED PRIVATE KEY----- ok 7 - test_fromdata_dsa_fips186_4 # Subtest: test_fromdata_ecx 1..12 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgS+Ug2rugstwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENGiN6aNc37XnYuXHv0NzOkEQOP5 # 9vI+hhwbF0wTa9ziJmLo3MFKbNZtxUSs2BL1SqS0hny2lb/pxc3jIZqI3RrUEAfo # nt0QYS46vstLoKpOEX4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhehMVzHTp8NgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELMRk07bZ/5GR9lY6d+Ff7YEQPGp # zQA/8AI3r/8A2eM5+qTrCiGs5kQVBHg61HDolLXKEayvxW5I/ZiXyLhPpOPZIZE0 # v4X5lYRA1cSjA08J0Lo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg+yM1a8k2VIQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDkG1GUvMOP6d2lKydRvHEYEQPri # YoCVub5W7C/7vxQxWl5PvptwmZwH7ZsqOmDMHgUgZn/lXffu7am4v9eDoRf/jaaz # q3jkUh5i+pu7/TK4el4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhPsZ/SnrDl6wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPqnePO9Y2tqwY0K0vkL8gQEQGmQ # pJFKsBHwaV9L6kMuTssgvlrqeFNb86dKalaeBiiXPQzpz/c4JO2btnZJDYfUr3tG # lDzUKK3bHp2+3F9aZsg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjbB3lEvuVuEQICCAAEOJJYz7XFNnzIlmaQ/PL7 # UDDtpLUnz4shXZW8aAh1tYuklrHqQQ5hIjhTWmJykmqtPuNvfwZbjnuH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAirHO59pKOzjAICCAAEOBOHOy+BNTIrmaEi7E/i # puSnp381h669fg2XV/Y0twUMWnpNLrz4OfS4TZiJIfK5idVcM6Gd8gBw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhu7zXAaIxbvgICCAAEOJLUCOdySkKW8I34j/ab # /0CS/stAXMSsU8RaHZ8TcreXmsd28DghvxTcJAFdMffekUR5L4J8b4CB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjnmDUCTvpZhwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEILHVxSU7NtgmsVMm+XI8a0EQBHA # 5K39ohh/X6gwCM1hHtw7A710XxBU8kc8STyr5qBdpQIOKFfqVt7v7FPlX2mv6KGd # IMBoW8uKl+IY86wY7mQ= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAggoDoVBLm2dgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEP2XaJZcRDZPCEavy1+0iBwEQFCU # VyDSyIrinnxlhBGjguK64Agoxdtvdbumd37fKNFV58cE+H+5J1C8i64EnUjLjW4j # 1Vit5LMuwvkhB3smyMo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjNBmSVjd8ZNAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHXdnIBwahO/8U3b1qQgAC0EQECF # kpnzBsB4mJzVjEvg6ESk/POCj00o8ECFfL/N/bP3ILez4VPY9LZd/Qm6NhloznBn # uJfuQ2wrJgN8Ik/J88Y= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjPNdfv/nq93QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL88TreS8GOR0h2fmrbPAr4EQOJ+ # xGBiAAnBS4mmDY4FwwLtE8G8jcVRitVHeYGlN7FwTE2zEXUX18wziysdr6+08lWh # eX8RgKBYL8+CPzt9O6E= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhKVHc/rhsV+AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECYCtYdu0dd8cma+wz2h1T8EQHX3 # b9MnmduXOX0AS0hQlzbzkMGUVClNiYIZivfPKvlbc6NrE8yyEYIOiHY8c7EZl6Tr # tCdKI7uwWas33ddoh/o= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhI7vBe1BBfzwICCAAEOHVFSgC9md0NOupECGsQ # x8ViuPoBDCSSLfZqeZJGjAB9Jhj/O4b+RDkDbUZd+F19CXsJJwTaOB4p # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAiAfRmcbp4iSgICCAAEOElzeccJMXPkN2kia0wc # hiV3zQnMU39S5XjViKp3vy99BD8s3RRsaVZvLha0S/ueFdBXMCKe01np # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhsiLPFP914pwICCAAEOH3iN4rT7jp09DlL+0RN # I4TuB2igYHsW/d2gSAJUP+2NmWEe00I3HooQhzMPs37x+cuHEOjhm4A8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjOCRDKLnK+tgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAFdSeCs+DUbZ0xHJnp0wAcEQHEE # +fH9cGQTrRm+vEmzYdbmg6rklYVP0RSYAorsAY2jwky5V9WSOs4BoR2kbo3GS6bN # HVeSYiAzpmbHiFi0NXg= # -----END ENCRYPTED PRIVATE KEY----- ok 1 - iteration 1 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgXZOpTbPGHIAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEdm9qAWYT8ZDDdFx2ydnZYEUKId # MPdZQB/V1+trd8Gp7MekcojdwQr15sVL4ZoI+D+UIjLF8pYd6pjk2PtRfZMDhr2M # H7Uina+UTXbX5c03VI3IHlWJW/bmndGpQYXN1fR7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh5vUXePw3SIQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHFakLID8eFw8Cv/BsTiKNMEUGwI # 4AxgHjWlXwL9Abb7hoEUNg8b3FPusqRGlXeF63B2RxbRvcmPQy6r6MtdEiBkNmT7 # 8yjX6WU6f4KAibaekvlCmfkjtltXr/hlnE0a1vWQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjYXaemXXLmkQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFmsEZPQ2fth9I0k7Nh9f1QEUAAA # ezjhHC91Dywf610cAbfIG7HKpySzSLdT0a28ue2gGGTumvpaPevPRc+I6xxema0B # ORFtlXr6GiyDaVVerY6PUR+3GkYnXLPqTS3WQvVp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh0EWT0un+mGAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJL03x9ak5TNM5aukvfGuI0EUHNs # rdX7vDCx9+WYXW2sdPGxQuxO1k7wx0t/Sw5vR3uwQrjFB7X90oiTs5WeWz/koteS # 98s8EsbCFk1geP7nCkxVdRT/X4wWlxHQ23LAelRb # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiXpr5clvOvqAICCAAEUCc298Z0wm9gRxU5Ptxk # d4IcBWUXNZzq2RwcNFgz4wlZ5uMbs3Wnnow4JHFGDoPaPaqYNWNVNOf0SeNsT/c7 # vYd1a6x9dJUEm9Nge4nclkxZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhFnhPbKBDZMAICCAAEUJzA8zi/2Q3l3xDqOTpi # l1IFi16TRzGTyww07hK0tUOudiWWBB6FTfyGnKDcy0hr8Uydp5j8SVmUpbEZUAKu # RtuQ8y/n/aGkw4pScpYwm3kZ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgUx6alhBl1QAICCAAEUB5I1o8EqIQB+TBgpxcM # z2VVmbBoGI54SS7ZCtm9BbYf63EG2qr0NHchBM+01GXU+DzhYpdZqDA/yrpu8mYg # z788IJrevluem0L8ro6PXxy8 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhY4XP62Hz0nwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFOy+MpYPXIeEGmmJNO15u8EUPkH # wKRxhMrzJ6HAIMa6L9WKVVQ09g+HmglcB0HX0rMuUJYPxxnrLa4CCXOlS1EVSEJw # 12qP2t/mj4MqMw7u2qAj3zNjFO0sTyz3ogo9+e7W # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhYGYY8EnEFmQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELnQfxpzngl4TbmRC7bznmoEUJJj # I7mhugpiJM8ZBrYJfcNzaM2U7+bX0j4m5Gd6JBxn31hsON+lutXn+KCfMmzloiqv # G80WEiBPdlSaR9dvzWV/Y+dl6joDaRitb3XqR1wz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhVThACHZGQUwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHcyXUTgEbUb8xpAncI9Tk4EUKGR # 0RzYUHtJK1pJlYU4bjGZ5vGH6uJ4yqQljficV2SDjqkYoGsnhX9G9tPDrs+ixrp7 # ce/O5IA+OEDFSVWT2cWe9vRQDtEZyeoc0f4+6hjW # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiTZUy0yND69QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBYeoyUT44aJMsQ+6q+9L00EUL5P # XDnK4ExWGkZBFfzPZXXs1FQ4dKURZIi5Vg34uSGsLSd0rl6znfzsTF0Z2w/H3gDH # YuSHKpoMU0XhgRWfQKnqyYt3FB67zCA270QCL9p6 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj55RX5F3TWIgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBavW4aMpWwe3RJKtjqKppAEUOlk # QGV6DqHIKHs7jbHKlJYm2/E7pIH6oVRtr7aiqCGVLJnBl3rDchrxfVxYj3MIiu7v # yZHblqYR2aA6TjZF # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption Ei2bmuoT+nPdBQP0BrsuYZeR # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgEeqme9EZeHwICCAAEUByYh2668Z+G8dnTzH/C # PnbIZA2y2IgStVw66XYcx1lXThgiy7JWBYc5p0a0+iUJA/P5G3OAgeoeZh4Tgv+C # gwzs/lmLPRyj4CuLQUFlCyDO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAh6xw7q+IQPAQICCAAEUJ+DjfRKWmMgM4IVxuvj # /NHwIXTgMdbCQ+2R7TomrRl/8mHPZHO6DD/Fy18//3wqaB45Hvk2/niBQQIZXp2y # DGEg2H6kOROalf2M+DMD/TIq # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiRgVcKOkT4yAICCAAEUHjZDbZDY/GB+yK5f8Qh # oTS5zRfxYGIMA0Olcs7ovUM6Gyr51t3dXVZ2sysg699q21deIJQSqKMWTgjIrjEW # +i1FhG1UfAjjNfrtYs3g7Raz # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAguVHsSsYGY/wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELTZE0wUG1aYm4JwosSVZBsEUDuJ # FLBGWkGJkArLOKWW2HkB6VvGPB/Yp2D2bkaGgAGuEVeRZmE09+JkFXaKRsI0m7d7 # +aPGAH69rCUOZoxLlH2LMXEspAHRkWVInb39m1xR # -----END ENCRYPTED PRIVATE KEY----- ok 2 - iteration 2 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhPe7FPyLr8PQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBkm54z5zn2HUofupTAQuTEEQKro # BqI5dqGz0UrsXipXNgFEwIESCegyQTm1qKqxBT+d9FxFOhugaapTzKXWik8VG5Lr # nyakUMQPH3u0LmSQtLU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj1NpV28YMqwAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMQoXnI04PPoqPqNGgZOXWAEQOOi # crVCkvAFyt1lNeS4L87Ziuu/H4jcQVSbDcgAyugyl/jGYwuQ077QM+n7pmfzC6Q1 # 8SfZ6j8hMumppEiVd1w= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgUMyRD3XBNPwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENrGg2W66MmBb97ahC0i9t8EQAHv # Kma/rH5Gb+PN3ykG/RePoI/K6f6CsG9mFmEOuetCA7JdiSCkF+vrHChhP1U3mgTN # OfaqJFv8FTNgxdhqk8M= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhEKecI/JQdpgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENlsK+4wmCbwW/uh2YLkwCgEQNqd # oWwEotrmsItITTWz1A7IVdgaoT5TxCDUl1AiRFt4cqQX5ajWqmr4WqFJECzC7Pzc # xRNTvBdudb76w2byFOc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAg8hVNAXbi5QgICCAAEON+b4TNskMNJ/ffCcZIH # 0sl9MNJWJYbLkd9s6Jy4EW4fsu/qb8vUEY18Xqkd+CEaMJTnOx2nAeqQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAg67J23NgmrlgICCAAEOKQvSsAjf0vjjJeHoVz8 # a428uQRS3agdN9UTbsklyDLhWp9kvn31UtALwure2+q/i2/vZy82jccT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgyHHHhhgmGwAICCAAEOOKvNz9dK1HfJz8GvFjQ # rwxYi4mZ92MPbSA6AitNJovGP8jjyHocUbI9v2mpkISJk3ctrsck+mbO # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg9sQxCsGaJgwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAzPvozK7OOn3EUCo1wUhEoEQGNk # YGlaWsb94bcJGSsZas3D07A917zU5ZM8SFQinyXl8LayDkFffQBJNdYFAPcH4wQ9 # NZml+UkxD0b3Rm9Qdkg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjQq8SH+MBRnwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM67KKS499+txL5xiLtAOdkEQMoR # xlSjOi1N355fZBmolOfZO1K4Zmb/uuWp5FRebz7Qcerj6LTMHPQ7UEm9qtbo0h03 # mKQdKTz2bRb61RmJJ6Y= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAirxU9lcZrYHAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHevwHbD69iwI+5wTklNgw0EQPH9 # rRqNGRwm7z6eNwaxORLkSoNXT7wFJPwIxHcAhtyPLccJ+LX2JZNhq5Yz1OjJi9rG # LhWrcCUtnF1yK4dhQDw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhaTo0/XXHDswICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGSOeccVEuc5J31bsU0K/S8EQGr4 # km5uQEBEBKyeRUWnYDTuA+wdf7ptSxGw+DEwU+o3F7BlRmno70B07R/Y+ZRrlO+G # umVX+ii4zQ+2e3GJgwU= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAivmzXUVm/mQAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHUPi2a6atUxfVPC1xpdc+AEQPCB # NUsrsGzA37kOEif+vfMbucmLPqWwZGuPzDrH16cxbY3VP1llqGOGcMVXiqV2IX46 # Td0dqfV2XdmLWoB5LZw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjMAwJgEYhKUAICCAAEOO3P9zAP9DPBqp0xuZt9 # H0/7OXFG4c7/9d9S/y2EzLUmLCTSOxArLJ3FwhvecjboxNKo2G5uh5pC # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjjorzPRGDk4wICCAAEOIgBJxmL786duPWKIJYX # hgAHfvc9E8buaj1jCBdF5CiK32iGpUjACwAcAaRSNNGaDKV5gwHui1db # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhdakr1IkFtjQICCAAEONKU8jVt2euuunmYRS8+ # +VgAwmCKoQz1knS3PFBBkiOMK1WTG3B5HpMovLE5aDRl1CznZvsSm09X # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjdDT0xWeJUlgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL4MsT+vJisCJXQeWJFBnq4EQBqu # mekyLwZi71FcbnkKQZXKb84S6bEZc1YhYjCzaFYPyZxxCfijSOtRmq5QV5sKKQJW # v72YvQI2pXGGnvqZLjM= # -----END ENCRYPTED PRIVATE KEY----- ok 3 - iteration 3 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjjZNPAU2UKZQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMSl/QYBzz/itYMI8eMop50EUFG2 # /vNh56X/YxRVlXU4eUU54ONV7yZI5p8Ls1tJOJB732c3r1CBl+azR1NSo7TL7XV4 # GC9mx0ypUDHp2Pf72STeT3QG1Orwtma6oZiAgDnV # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjrBVm/h8HCBQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMblKkEo+Ne2wPtW1joB40gEUJvM # 7VG0xNWipBbBLWHX2sHFUJzE3BeYTWPEAmNubI0Qlxxj+7ErOyvWyt64cHgxWV4z # oxGkckqHD39dlA3gTCrpdACKVrckvDABclPoSIH1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgi84zOkQ4XRQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEO8sS/3wQaKT+PSEQLWJuQcEUPMn # 1I6045LE/KI9LFdynWGDyHCEfAKoJSPro4WphGjtw+sIqtlWyTNgkQB65VkkMgmo # bDFgJlIIzLiTXcbegDp7qts0ZMC7+VEMkoVJhA7g # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjscK/SA1/PzgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBaptLlMNtOSJioanpUANgkEUMw9 # dR6lTAp8Rv6kI0wiNtva9N9FIkrNw7WDjtjVLIpXnsj3tENpGJ2nX/x6ejVe2dl2 # pJXtst0n4ex5/mQfpKLoTbMNRpst6b2U0dWJRHp2 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAj2sUPiMKVkQAICCAAEULcuODv6q08lwlV7zo2u # N4LUE1skZ8Q4raZeoI1Y4pmLOpVuhDKB9+aI7VVtikG7TKRZBSbMYXC9u0q4EQn8 # C2Utwu+iKswgYVTjzKAs+qBv # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhrQoDZLfQW9wICCAAEUAPrGkoTsAv/G+oaPyKU # PdzD3EZxSJQmPRXTH4ROzFJ0i0iqCmZUGSirf0gB1tRo+kAm+L/IZk+ysSjzBz9i # 4PBwBIE9q+6ZOjqjooEz+QzI # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhr/svlDzRLsAICCAAEUOohi5P7cukW88BrNVp6 # 5AcpN+c/1VtbYKZ2P0R774orSQlZXwIvrqdiuEBZgJ2L/5SuHPiXgbQO2Hg72eU7 # L5iqYCNMBSjeVpvlhtN4PP8W # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjKesUU9i9JPgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJRJ+Eia/znwSHnZkOdGNssEUAjx # +LRK/VTWNAIAo1mYd++Hq2c6GM2X+44ob9ecHOnlXicsWBQNdQupsfOmulvilCpQ # yPvYTsjGwyHJXvYybWzwH9pK50TdnOimFWGb26D+ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi09z/TN4INpQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECxL6KdyGNJrTCnDWEVdvncEUHF1 # +Av2j9U6jzzK4VYS+jQN9VLaJmvwcGbLAQKdGN289Ajs1bu7oPTO7RKCS4npQ9Kv # AnK0jMkE6kku6QKt2xcXcU/eZIRdtPk5BSKFmhbi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhreGHqf/S1+AICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELDetaFxgZHcrHS7zG8qo+EEUI1m # /cidhkN8yt3HqCggTuJ8ks1O5z4jH495XCSNJ6SXQ9urPCFXPF8qGSYdfUOd3bky # Ov8LzH37K/IoYR0npnY4rGOf+vUbYqkgoD/LK2U0 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj0lg31lsGv/gICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPf1WniJ3xM9ImwxrPHe/l0EUPee # Sc18sMo/eyKq/ZyDmc0gPdhxRScv4ICpU/4eifZdxxcXzvFza/kYcS2SUbitvV4a # YdcCxwt1NLSI9VhNvwngUYBFfc/imUV/60R7qZaT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAifhMl1VgqGpQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECur79MFu7SvaQXNTb301twEUFxS # 5hKpwl+72eITfQ5z9NtxzskSQzfVp1BfqQxp4DiSpa61jBHJ3md6FI9ubdeq4vIz # pu/EUlQTgVyUT4QH # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption g1PNthiJnokXoH3cXafT1YMu # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjolGOVNEF7BgICCAAEUBAnaAypSbOSUUa9LY1n # B2rF0Vmu3RAlhJsBV1nJDKT7tuNnph8meOmmb9LBmP8HLdL8dnGjGlqH1oRiyucn # PMbEEuvdgLBPKdWY4U22+UpJ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjwO89gCplFTQICCAAEUHkgznk+VEGZ741jo8qw # f6BuyZP3+Vs4ft/NZLjPcAx1D1xSRyOA7OeYxUl30Sm/PMrMH/JVSY8V65Z+FXQ+ # 8XYorIf873hWmo49eKuNBxRh # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhD2kec/t1+wgICCAAEUEoopasbBxXgJj1kysMM # ISDtss5nf1IEXyZ8jmRRhTznaYQcBzIxWyMQYxdjWTnGjybFiT/b9E0RjcvgUcEV # d0JF2mQyDR4jUnbMDF4z48Lr # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjryWWIN2GOMgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDLTKByttEqRMFSwlBvtxVkEUP+f # cMFAPq7Z1bDnkcjsj0rtsYx3zuf19cHTlc+nPREu8Is2XaZCWahtgZtws2Kz//Yy # NINSkc2CY1dg1oPSAYvWGuEU2Z2JMKoUNq6L62oi # -----END ENCRYPTED PRIVATE KEY----- ok 4 - iteration 4 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjamfVa510EzAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBll0q6hbY1e3wfAnYM7g90EQN5n # 1Thk9xQ8/7uH0YGuDaJTS2h8jFLl3j9by9KZLk2/JDEYONHtISIjoxVrszjNBEZ4 # DtFJFE8wQ1RGdR3owqo= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj7jdh/BhFpAQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEECJA0TsAzHKM4OISfGYNWQEQImp # 3x6XAWFeYL16qeYSSuu08EMI/Yw0lwb6XW2ykipQCdh2PlaPBcc9l5xTpcJKwV6D # 496mtnPq7EdJDEJU660= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjM3bXa4G/iTAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIsHOqX1xvWaQn3LkfU7J8UEQOx5 # dnvBBLd6jGcUMNzQ2+EDSnQJsJFhiEmWhVkCbXnMq1Ug0cfvIM5wU+obg4NWYiCX # YsiKzDX29ygiLzeeXz4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgx5BNnw9wGRwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBwzVUtlqCD79mTSeL0LOwMEQIZs # 4GipiygCf7ZR8XbePqc8LixYV0Heg9gvsxkfhGp33aSKvC/X+auQBrZm0J3CR1+8 # p184EosZsbcAIp6b0qA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgIcJ3E1f4sPgICCAAEOBxBCtIrBhnmjUiPhlL/ # WgBsPcbpX9ZTCy4Y1NpTspplQlMArOdk+ftSECfdFWLFNE4ES8nt938o # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgnetQLV8ZOEQICCAAEOLTxY2d21Vatwth2HOf3 # IA/HYcicRX1ohKSO8vEMwPWiSj3Hm4QWroLHBM1oL39QrFGU4arDIMoK # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAiLNsy3fDmh8AICCAAEOGqyNKKOWDZX8GAPFu0Q # aUJ7YqxJIvkFFmgzre0E+jAXgM2C/Zg38rR3HGdwP37LAXFQ5gjBsFOp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgZ/4Xo1knLLwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI6AMlMdR7alq0y5TZpIRkQEQDj6 # LR1NU85dcOlIXeUxzCYI+4V9m2/+k9i5VLVNNn0QQ2Z6ISB/lfTs+QiJzM3Noe5t # oIAnKQutD6CYqi2Nubc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg9WuUbrTBI0QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEE4vZmvd80HfsAQjr9TmDKoEQC8E # W7W5x6ouCLFBv/nrDCE8WmCmWLK39F//YeFfika9VxRzoeXLmyiJZV+3vBKBNfCq # 1vCa1OeuCXRjof7nJVI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgVFynnBcuDNwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDWyXbMPMuLnQyWcwE7eapQEQI5L # NLPgSv3UhfdEoumbLvzIqAbhQ2W2rGr2FBXXhAtREAtodscjs7458UIBuLmdb/H0 # x+nYOrWgTCVbz3lTf94= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiHhAY3varNDwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKemeypd/cH4J6NcfEvoNRsEQJsX # 4R0k248lHapLqbbr+rP0RAPI7/scqClKfzQM2Qo06BmmQHalwgp6KAJUQRMgDsba # HtiFF2puE5PI06ZbjN0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj/iESh6ZHYdwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKEkpxF8Zh6OsmUds+S21pMEQKq+ # vm33xOrbftTe8IigX2FqZuORNwyJPMedNRBdyPxFRNO2Laagalmbz8EpffqTsFd7 # PjS3Cyc6Ig490TpoC/o= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgZLNMXck79LAICCAAEOHCK7JMaj/AjByZteoqi # MW5fdmPK7GDQ2+KfMentWGr6tSyQC8BB1IB8ZjMdmFOskffbGR7NePYO # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAj1Ogqbrp9jOAICCAAEOFhJ2zYXe04GfFW2jLhi # 6fqP44iMKehU2+eyG4KVhzbiTlEZuw18Ph29SAglmUomlB7j3JuYT5HT # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgIbvjo94/M4QICCAAEODBPRerRw1Rby3bJo/QQ # usK1fUjTQeV6njEIUFeh3vOzakXGynSrxjqD9IOYR+AAXgRnWsDDLI/F # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjMomN3kJRyIQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELLOYLenNv41qDx2A5aHwhMEQOYd # f7MSVb+pcXAdRwyQRenWAv911kJ9e/yoDs7HyUFuZAa7i2BstTwRxoJpaG3tlKAo # XFZujoMoRXxcE2T5E6o= # -----END ENCRYPTED PRIVATE KEY----- ok 5 - iteration 5 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhkz0LL3x76HgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGXGeCc4Jbbz9L8X8zcvpmgEUEiG # gLtMkLqnXSP7yXgXHaVmFMpydE8k6cWt18KJlLdSkkm7riHbhs4/qzkaNOEGOhix # qbAwLH7vH7YzFc1gZjUFesFnd6yaaTshWrWMRKDf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAikfVczXt1dnwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMtQ8OK2EdIWoan/UpQN1tMEUGfJ # sb9dXC4kpLp3C0XR3k7y05WdNyNmgqphBzvTiRNwDFhSx1b1MB2coCFxC73rv9Dp # 5Y3JfgAe49OGR6AF8dfcbsMBewXbEdWyFgnjpO/H # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAibdu6hAGoskQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDkioJyVAb/C1WBfnizdP8AEULCK # BSnJ+uAxBcBRm8BCSLSo274C4R2JWpvs7E2pxUcY6F1CujaK27ve7C1bAc/P8DKr # yaHtSNzaQSpQ5Vsmr4F+mln3AiH3tT1qtB8E0/mp # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjngtB/cIQUJgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHdMztuq9ADqYdqXz7L6szcEUPVz # Sq0gYE6rfBCnQhi0ucE3Ms3fL9CIZCHoGG36L5nKzlX5DU5QQfp/q8cx7xtiDRHK # EJqRqGPduCLphQBLYtuBkNrhABgpcc7/iuaXlV5u # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAilSpupaeae7AICCAAEUHUCAa3AfPAgRTWUkvpa # LWRn4imEHmX1kGFQOEuIIvrwByBPkRWvE++y5psLAhEcB5nJPCerW8f5bpV1LUK+ # Mz919ZOvAKE57YEOa0Xa10Gh # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAijleU0Y9wuXAICCAAEUEP3fYXhe0+jAsLXZ0P6 # AsLQJjnhLwtajH8rWew+ffcgx5ldWyFiXz/ZGDtVeqJ09RRGXusAXnlHjduwF8Qa # Wvqq8Ara8/O9B1nT/7JhWMZl # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhZifs7Wk5JxwICCAAEUGr/PDTmZuHHtV/ZAUN+ # 7TS1LIEsg/ksI4QU8c86cyEsT2hWQ7C3nZrDh8p5c34D53khlsVQxzVfNif/BoSB # kBpgDn+6pm82mBTcUpWvTAWH # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgKBY1OZx3VmwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJ1zPkFpuA1+Oe429qLAgikEUJvt # LxgQscf07bSZBjUg5ntTsQTf5UCeKU1V23mwx8JfEdZzndjZUKZYDDIGGb1a2T8t # uZJXeRtLvh3X+x6VgIghP8YvLO7WHjXb0npofKRY # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj0+Qf5zT90IwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEdwFEi3iDBNa3JHyWaiXxsEUG7C # 1A24b+0NJ2ZWKZaPuctCrK/tqIFZmncLlDR0Du1kyQWjxnpwGo4TrAXcJgsbyzQ6 # F+cUp53adhZQaGHpHyGllu+XobnhBDv2hNgoTNjC # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgmhwGE8HcVhQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH6lVR1L9PbOwE82lEGhqvkEUCeO # uSIOVYNPDyDT6FXQGgPZSmDQ4qH7S6dr5mBYi3uuFh3WDKRHhBJNWxfd/8jesm0h # FFhz9uMSV4YV9KW0QeevVQMBxS+sPADrSyQMIrPB # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAikdTBBDJ8rawICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBDW0zAONRFK+BDEfgoKJu4EUJiK # o19F1LwvA5eVFUpskUkv4xiqP+6jjrui3YA0jXMxIptQBFDeIMWSXAH8g+xKuNbr # Q0uYkVo6xrq0R5H1cj2Ti9eaN0CluRlIOrwdJIrf # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgm1kWTl8AGjAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMsSLX8tK9SO/AgK5kQiaJMEUD4y # GndpEYgae5wWR0ffPk75YboNQezshFoReS13AbKHLN/subu2yNLP1JZm4V7ttUmX # 5LyB5gfvPtMW2krT # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption g5ITUNzobltjCuwpxq6fAATF # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhEu7yJq2KmzAICCAAEUEr6Mx1B7XbnGnf8Y9cc # fCPA2U9LV0vNqyoJKiyGqN0oHQ/xuHeZMbwGwhyYgApoWUshT5HXj4SxFMnCpZsA # ixI2WyxcokbVb7AWu7smPINA # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAg5LZKj6CQR4QICCAAEUPzDQ1vRuQGjSx2kNWGb # sowsqaO159okSLdLNoyTD6w8HeZPHKMFLdnTmVTEflTbCqJFzsuWF2TUjZWiT0bW # snDoGNOZtp2zLeVyOk5e5I9U # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAjAMwE7Zt8kogICCAAEUJ2XdRfZRuEzlCDyK8Oa # ER5o9U5eFCWGTR6cvyI6HFfN5p9AKaI/YzEeSXHsdIwakBB+hAWOg2+cJkv9RWyq # XSzvHWY38ftOFS32Zw3TOyjk # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhoydE9aO6xagICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKl/9iI2IoA8yvcyzK1z0WsEUCQx # vpnGldxty0ysd0pj49X9F3waWsfTrt5O75nqYSPS+CSIAb03n9Wef1QwWu4MWYRn # ypiADxogynQHcCPkegYhNS2ERj5n2L/6OjLFi1eK # -----END ENCRYPTED PRIVATE KEY----- ok 6 - iteration 6 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi8aoRI34NRbAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIYaYa0H9X8M7yOHeHxYqbMEQJLB # YURoaIj82W/i+sGhLhYd7sG8XzaGZhjFhcFJN0ei7oA8z4rRsD4HI6kNMV7Rv6Ks # Se8Z/AYxiFZeilG5d6o= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjJvyAz89f4jwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELsuxUJA/VDHziX342W3smcEQBdo # kzLn6/hV1HM6vfwltEPTYm7HF02EcrleCCGHtZerhKQf7uzoDpI07NBQ4decyL7G # cPWBp4oBpkK2hwy2K2o= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgKqffGjWwsAwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECgFG22Usv85P+dTboEHGXQEQPn3 # dDAm+xw8Gf1YlLIc/nMCsJwo+kn0Ghjxt68ppBnzxhOov6KcDFswdJpUEOMrIVeV # W7ppHx+wm/JBkgx20KI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiqe0yUn7uy4QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEnovVLnOFGDSCojxICyBnMEQFD5 # NJzd2CAH1QVcL9k5fWBP8J/lp4iwltjvemIIwKcwnYzjh8Tw4pbXzVKzulndX2Aq # I7r+U3p+S+27+Sdj2zc= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgE+afD4e4USAICCAAEOFE8/TCSlsqdeDvsmf5x # HhVebe2TyJwErpf8LT4dWAtYYlkwcDzSZnICQ7PfvOlGmaVtVqkOs7MQ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAgAaGndK7gUNAICCAAEOKgTfYpFi+LPJqdb5DBV # BbYGYZIqcvB7dCaPe3GbmcqjlvgScaUqx9QRgobUQt8gzLcFjfPZkk57 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhUFoYg2gILjwICCAAEOLvodSEd9AcoJJ7etmgy # cn4Obeq0x5dkCQ+DZ8aLbXZ3IUTQYUm1vfNqB9zqcBQLguBSR4Rm56+y # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjGKB/HDC41egICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN/mlLEdapkzWScGXs6L+igEQOOd # srycrXNGNZ5HG2pJ6JCm97mqQfuzhgIA+ugS23fwvOyud9+qJ+Wq7A4q9M1omMfD # ocPE83PrURMBvyj410E= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgOfDG9A060owICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBCreWldC/owU/LktTifbf8EQIfX # M5JQMDFieOw8fUu1MIzCyehmzgQKgJykQfLvnH4mrNqCdJt1/31zD2OdmRp2hQUb # Re0xjvLpVl8qWGXvOeg= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiEHiZNYDYRawICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHsan2NMk6j5nfTIq2h/lgAEQL09 # lPtG8yDDrf9Ks1pMUQYyXQmbv2qt88ATjoWWjs48OkhQ40IYIkOh4Jzf1EcNRoT0 # Gg+NUtwv0kWySsmsSyA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiYEOU77Yv0YgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH9ZedLHymwSULrPjnFLbtwEQFwS # /TE69V8Q/eHV+miMtY2j0qpxk8NjUlGYK+keOmiSwmJcLJyqawPKT+jFMNI1Plcw # 5CxLzZxc5dsTgqXkmQk= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjS0DDR5lMw6wICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN4idy4r2U72dqqSkBEH1e0EQG5B # RuAauvA4an3hlFsmG0aGbmIl+ib6V3Ce73MNafyDdKFDa2lYM2cNpCFuMBnb+e03 # JEU4Lt7LnnqV12csKy4= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAjpx0x9xutCAgICCAAEOLTKEuKcl1HDc2zx+5pc # 6YZ/yGpgH8mzJHBE4o+w0cPDf+0h1AGQ9q+NnU+b/BNFG4JuxgfSn4Lk # -----END ENCRYPTED PRIVATE KEY----- # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhS28U4KCj4UgICCAAEOAn85CFws5cL7ms4BpAT # PWrmX91uG9GHUzzcUfNnngNyQs0cvf16xzjPzVRQrcDo6wbvsRkWkRKU # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MFgwHAYKKoZIhvcNAQwBAzAOBAhqPXsYH6sO6wICCAAEOGgPRQIdj/5Msb6LHnOR # 4jLznWV2+ElMfNDzaXcT6Ee9e7guU3Q8JgYuXzB/gtCYFV9V+3HXpa13 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg38CpbemqIjwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIQKX07iMMhDU3Si8vvTMxkEQBSn # Q1wMet78fy9C4KdcASTfBlRMWkWAuUL3zirM/m9/suIKflrLV69vS1Cenu7tUqr4 # Dh4gEEPwGqSgsnk4B9o= # -----END ENCRYPTED PRIVATE KEY----- ok 7 - iteration 7 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg2ss+hEqrQzQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG9xG+c1ryc0L299pUVM714EUPLs # BW7Gr9Yy1Hm0MaqtWeNbXRMAZCkCZsD6rV6Ei7pVubW9yhMrCpWCNWdBUpG8GfYB # +jTtAvEIaVEDb7Yf/zEBChjxfOUBEw5OBpZwLco1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh4SCM2vW2zQAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKyLgqkTSAk+K6zprFn05/IEUHi8 # HQ3YhX6ARrrtzSbJqTC5N0XTjPko+xc6hA25ymCbe5yhSXxhXvNXQj53dRnU+um5 # Dr2SYPItIjjMhDKCtkZTwi/YFmtlHoXy2z5wB1No # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhkHMbS52kcQAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPu9xkZy73KE2dnM9toqTOAEUIB4 # StLkb4wyIrhTVeHVmKOIzW6OsrpY06mhX/bUB2OCbMVtd1WkeAo+jVLAcvJXioYD # 0KTN8iOdr2SJzEoKYe5H7MAdKiTqd5mPOc43z5Mk # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhHwNpJQjGXNQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECanTRrprPjgeA877Z1fygwEUId5 # bR9JVHjjQn7A2lqs+aie4iVeHjz4tUvZ4zfZU0xM+29YSNsjrHedoB5VDmnd89iM # uyhChlDFLHqFSpac9wel+SrNWxjvbmw0byZ7Wef1 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAgS5V/n3LKViAICCAAEULJYC5gTzNOUKugi8PAN # CJaQI+Ba57KCjvYAfSgqA+BxZyvdm5Yto5naPtFowIK4iHSqOXXCKFFVZrhlxH3o # znxfdxxSbGZw5OkD3RfUXF3H # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAi/nFxXFCI8AwICCAAEUDxqDB51ao2crv4kJoSd # Q8rBCvtmkA7kTGF0TaR8okL8+Hcp2sLfWmaoU1bWn4hutpQo8AmfH5whQs91wtRR # +MVEu4K0CubfU6YgAxKoWv26 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiiAlTCHEzp3gICCAAEULkxegI3JxwgkhRVfJg1 # r6P3wJml8PAtPmBwB5n9xKx78XESETVlgzx9S4hSautk2Wi9Ii1QI4XN9qX77O4L # spOiqQPgHqjGxOs6evCV35SF # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgLhwrp83KUxAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL85ycx1FU0LsGik5DSbsx8EUAfF # EfixO60EZdBWnSSJNuEq4vMpcZ2P3ospwdqu150kDt4ZpXt+KjtF32uLABv77ABC # bCiaF9vA/txTMvIK0Do/dYoX7H51UFLLCGTKxX7u # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgztS8/5lsGJwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAVMRVwzA2mkCmMhkqa6ZicEUF5C # fM7kJqBIrw/7DyUAbNfHKTE4a5YtveXXUzEllzd5D5C2lw160UuA6JGmXHQNYZ1V # D+YuulXP/h7i4YF4hrmVkh3oMxVP2A+jayAqkYNy # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhLKb2GIArbMQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH9NafE2mxpkFGd0rNjc8tEEUMif # 6vzmeIkP11ygtg5Tc9gMaxgfrvMR689l0+y7gT+3HeV7yLyrl89D+jwcAMY7f9Sg # wvZ/65b0gfs5GU5fRFEuZTHGBEkNcRPhA0yxMu2J # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh6s6VQWVLDMQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBBVlkQKpnAGQGzW+tjZXakEULWx # k8oqToYCWmJ74hzFlCyVnvy/Ye/m78/B8fIUA2PjRkQILrbpvXoAJ+VkbVfmOIbW # TGfJIud30tTzCVqW9OLsOvq8iPv7Bvg8mMAi2ZjD # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj31CEh2M69qQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHdjmMY3KyFqvMmLSJN2Ug4EUIM4 # xDNkFTVtd5ymJr7pRjbrdEfReSi+ymID/HsNjDkJyNECrv+kXUH7KojP1a8BRKZj # 13lJLCFDOemspaRX # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption WNCAEsh/nFvVR4l0oKwyGlbv # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAiWlaRHh7LnawICCAAEUJOWrUJCanrBqkbXvPI6 # ejONWRMoIR0XPFJb2iyvv94+ttXB1AusQah15usYYn0LXcTbl+SngMw9Qg9j6wIj # 3MnP8GpD441OSly4ixpkWuL7 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhXKSYwcBxhCwICCAAEUG+N0oTb9fgBpambGeP5 # p74s3FMVh9qa3bC2BL4FmLjS655I8468lYetjyMUud9VDaQd/th7n9unm0K2ac2k # sGBJK0AkHPxBkHJPxW6hEXht # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MHAwHAYKKoZIhvcNAQwBAzAOBAhtIVRY23a1+AICCAAEUF1HwP65r5yuOgMkvcok # IU1i15HbE8DBrnqDVoq5niuOSUDExFGhOtrMQh6uLM5t4muYuvUci6TcMy6NoqiS # ZCnSDK8lY64SBfxqxqCvMu9+ # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjtWks4GrtjDwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENmaqM+rkpJtl5Ulw/GyRYAEUPlc # Z2IYaWztqMiKxGM9REE3xwlbrNf02Deg7abowqKW0U3ubBQSHXvjvzj23MMmpKf7 # keNDAG8XJfbbWq5fkqlxFb9qUuUyYQgPmH5vt3c8 # -----END ENCRYPTED PRIVATE KEY----- ok 8 - iteration 8 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 9 - iteration 9 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 10 - iteration 10 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 11 - iteration 11 # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption ok 12 - iteration 12 ok 8 - test_fromdata_ecx # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj6+Bkn6NnRiAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJo2TVUIH+iGW31lZpt9ZWkEgZD6 # qesENg0+zZsQhFwvrgDawUULXaGaAZrs+d/AsFdHt5h35cBDWUXEkcpT5cBMYEVW # qJ/zmeI+zzM6bQT3mgyVi/Y7TmOIzPq2/NXyrFPuR8H/Z9Md3IzFBcdUFdEwD4ZH # CtQiegUacobiz+0Lod4w9jfp5tDXtwHm3LIGu/nbifny76MP78IoWW19cz/7/N0= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgC5d95K0JstQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHgjnhF20gy+paktssv0nAIEgZAa # aRBZ9OaFH7d/UnxKamyF27t2/xz/xLRwHwcrEQLk49fkWVU3jp5Tic9kj0uz27XA # kmEI7LeUp4owPaOaP4GTCurJrxLbb/ekh3tUGKOweZtJkrK66qNy82URKjqqekeE # YQ42fRPgC9HXDWQpBK6DXIML+p4IEwCG1rRMh2wlO1JmZhMtt3yd7qk9YBTEnD8= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjC3VL8WLMZlAICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENx7bM2x66Db0d1tNBzPewcEgZBs # bCr0TnEPu1VFzV329Ikqnbaj+Ou/7yeCMVTs8/qRL0NUGaVZBmLQ9+ZG+laaLciL # UMl9bCNtM0ts9KqfKOlPgouwik6MoElgy+sVCr1X3S8VK1d4QDej2+cvV2t0aN3Q # vgMVHnfjlVYIj0ITQ05w229Ywit4GftT4zjO1W4e89M7DxpxuIGBV18R4LH0qLw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhMSaG0JhH86QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPw/QvweJfiS9Pioj8C4t9UEgZAI # KQa4h8RGS+MLDwmCg4Ag1FUgSneJQ8YvXIvQueoi+8JmdvKUUn30rtoi9Bjq9ZuL # ObPdXGew40ZQl0jIhpuRB+XiiBOJ0Y5vJGBuOfYGSNmsJ/yk4hhOEfiSkvLBQPJC # pDrnHSBv858dt9GvovAwBTr7j2+K53zQd/olOdMYV3rPhcOAg6xQ6jVmoebWKWI= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIDtsqT7FFdRECAggABIGQS1UE0IAYGBvecXcg # 4sROQC+SgJySk416mxpl4qwSb1cK/dcljU30lNohYUPUVT2m6x0M0/JO9GKPQm/r # JxFdU1lQgSYITDAe932x/bQznHsnOUzm4np7pYnDyI+q927fBwFmYhjZyTOq/ta4 # FDlQLBG1TiiuJRS2a/ZKzLIEQDgDubdY3uAsmQ1DDcOT9oUy # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIYycQjGPGkq4CAggABIGQPIiRuryFrXfSxLX3 # t40c39GHYmkZYaiAMfSuGSmW/6UL4+Yf2IbL36bl2lEIYqbZqjuaIDROCBbPneGY # guT+1qARhTGSyQZfUrGG0OVpBThYsYWa4GBZ3xJ/HdZbXl4mh3ra/RFWGlrfbou3 # H0eiPFqrDXedN4NCzORPVNWdwc7ethFtgnswQ7UCv6PgHsVi # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIAWFxj+K40CsCAggABIGQMYhxCj2YwxcEXp/Z # EpPyHrDT5Dhxa5+mDx1gxLxSK6RHpoag0CSCYmAscQ7F2TwENir5zrzV6/BI1DZR # pJhBRRD8MY1ioILHBMeZ+oQZQllfyZ0QO3Y2u9hYdH/ajqIwbl9AlGAFJWdS74Ii # 68Rhy40aSuFZ6G40m24SKq8FhUN1qSlToLcW7D1dl7Zh0Yfw # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAihCNXNmU/nqwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPXFl/8QOgpccxTc0o/Ah6AEgZBO # WUZLt0xZvtBfcJnsoiNeFmOcfkBmb+Q6gLrLpivVkJlqeF+O24TERpKztTAa4X5C # 5xj0fDeFl0K/f01LHmAUQvzp4yuVdPtotEg9gqXOkWoI7f9KpMI7xStmpQ1sDp6U # RJyk03wu1o9pklXaK43ZIZWsRivab3O+Qwp6qPTQv/P8SryJI69Qa6JkHK1TCOY= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAijKTWiVhMwKgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH/OrTwlxnpMdowW4Tp3ecwEgZCb # uv6fecCqEZz1HzwE0azdbDAyAOb98hYk2/eTlYLiu+qX050Q8KaMHOiVEBIp0P3P # 5yTz8J9P9+uJ4dic7Yx/sfrzTc85IVTm4tvtODc9JwCald+dSbCgutV0fcODQ8DB # laPixy22dIgfEmHzSs5FQfNcyDj9u7sgjN+7XXMsu+GEdnPWtbXDG4Wrr2kHtNw= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAihvHmRmUfEZwICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIbAZ4ct8u+rJaeofTLrVZUEgZBT # QL7P2L7iapmHT+64r5UkM2mQh6aHmxf5zGDTjPin1hFfqq1sA9dx2CHHwQf89Gvr # qiivlwLua5FBH08EgMZk+zbVqXKPMnPYoLPozwkS+xmWjgMiRBS0QoPk3yIWGAdk # VSzBrH6LxhhqDs2OUWfuR3YibFsW5d4NeFLpObyFb+xGbFsVcTvaWo # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Displaying PEM encrypted with AES-256-CBC # NOT Displaying PEM encrypted with (invalid) FOO # Testing with encryption cleared (no encryption) # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption # Setting up a OSSL_ENCODER context with passphrase # Testing with no encryption 1mRC7eM3o= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgGTVDd1EokqQICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDmcIaoKcZcK7WWRTppb8GkEgZCg # WYKLxHMyjdutP0BLM0nq+QuIHo+PhJ8zAVIcgb7EfVG1oYZjvNmG0i7HGKj5XJNa # 5kZQZEAqItmw8Zpxf8beCJBn7rymB1XQXDyesHM/0QTv1VygQUWzopWoi0SMIaGd # 3R66SEh+mYu2nGDqf1ntI3yYZ8Pq+1HUkgVus/IXpLszQYloo44eldcuxNRMsFA= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjsfAw/8Vs2EgICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMSiIVOf1u4yybrGgAVkiXkEgZBN # ruyHlX1u2oPrxHGaezorRLhheI4t7Yniu/Y9iBlyb6G/iysZlr7KWbYulfGnMrGQ # 81SJODJAXgGpmDWqeArpwv139FJKllc9EOyOQec4y64f7TyMpo5xl+hSEtUKdZdj # xKK8Ccwepb1+pCd70JK6pbGf9JanuBsuHfi1ymvmPcZvhXtdl1xQvG46Q9I6N/c= # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIyq/+DoWZq8ACAggABIGQes9jqEjgrYX+/9vZ # F9WKMKqQDMJ0xbPxOHEq0GT8QHTezzM5RbpBLcVr1eSm5n+HQNyrGnHjknbpwMvz # QwFwHsu8Xx8OJ1MIzy92R0EoxqwRx1DOEHxrfLkUYG9ebh/B2IF4i1agX0/Qyi1V # 4Hcyp0+jqCLTYOzUN4qwKgmqkkQ74Rf3WJwwh3LVLDiAl3h3 # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIeaDc7ekVHRACAggABIGQXOftBpPACcnJM0tG # FfyOuFCLG1yojqd1Ds2PwmIQzimNP2w5ZbMBYLPnn2wavlcydaRljwN6wstZXWqe # 7EKb0YhG4py9s7HOVLbfE4/WEO2tjfVWBURy0d+DB9DmkhcEBhDtkyTau5WEMf5j # pXRZarkaVfvDIXUpH9EWZcZOghkyz1R1R+yJBdn+njWBQNXl # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIGxMBwGCiqGSIb3DQEMAQMwDgQIx6h+VNekWAUCAggABIGQgKrYGzqAkg3+mumR # Pllbco+Xqn4qE9yntnDmtCpaeZN5j70wma9bs7tF+Pv0aCledXOYF4JaQSM6QCwy # oR5FIOCYKqGJvv5yY0TH11OM8u78NAmJaPmQ9U0h3E5cSp4Tr4TCJ+zJjXDpU0Jt # za9matcoqhf3e2CPrFT7DX8XeMirRgQQx+0RbIOEPmAIg7yE # -----END ENCRYPTED PRIVATE KEY----- # -----BEGIN ENCRYPTED PRIVATE KEY----- # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh+CeYfrrPb2QICCAAw # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA0duEDXW2iIEzgJ5trUkEMEgZC4 # 3RkYbsk3X/Q1axizEElBf7ldJL2ky+r439TKeA5WfmqcXYHIHnJm9UxbmeT5c9JE # QqhmpyNys9wiA8kigkjrzRVoDoHROmF6/ecr2bp07i89xwHLP0e18DcGhFiBUs3V # xD565vDfP5iQL12IOChN5E4sWLx0rGZh4a0KyNeqMyvCVcCElFglUC+vGBnKGUM= # -----END ENCRYPTED PRIVATE KEY----- ok 9 - test_fromdata_ec ok 10 - test_ec_dup_no_operation ok 11 - test_ec_dup_keygen_operation ../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0 ok 1 - running evp_pkey_provided_test ok 30-test_pbelu.t .................... # The results of this test will end up in test-runs/test_pbelu 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/wrap.pl ../../test/pbelutest => 0 ok 1 - running pbelutest ok 30-test_pkey_meth.t ................ # The results of this test will end up in test-runs/test_pkey_meth 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/wrap.pl ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok 30-test_pkey_meth_kdf.t ............ # The results of this test will end up in test-runs/test_pkey_meth_kdf 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 # Subtest: test_kdf_tls1_prf 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_kdf_tls1_prf # Subtest: test_kdf_hkdf 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok 30-test_prov_config.t .............. # The results of this test will end up in test-runs/test_prov_config 1..2 # Subtest: ../../test/prov_config_test 1..2 ok 1 - test_recursive_config ok 2 - test_double_config ../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf ../../../test/recursive.cnf => 0 ok 1 - running prov_config_test default.cnf ok 2 # skip Skipping FIPS test in this build ok 30-test_provider_status.t .......... # The results of this test will end up in test-runs/test_provider_status 1..5 # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0 ok 1 - null provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0 ok 2 - base provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0 ok 3 - default provider test # Subtest: ../../test/provider_status_test 1..1 ok 1 - test_provider_gettable_params ../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0 ok 4 - legacy provider test ok 5 # skip Skipping fips test ok 40-test_rehash.t ................... # The results of this test will end up in test-runs/test_rehash Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..4 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/wrap.pl ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok 60-test_x509_check_cert_pkey.t ..... # The results of this test will end up in test-runs/test_x509_check_cert_pkey 1..11 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0 ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 7 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0 ok 8 - test_PEM_X509_INFO_read root-cert.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0 ok 9 - test_PEM_X509_INFO_read root-key.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0 ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_PEM_X509_INFO_read_bio ../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0 ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8 ok 60-test_x509_dup_cert.t ............ # The results of this test will end up in test-runs/test_x509_dup_cert 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok 60-test_x509_store.t ............... # The results of this test will end up in test-runs/test_x509_store Usage: rehash [options] [directory...] General options: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links Output options: -v Verbose output Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Parameters: directory One or more directories to process (optional) ../../util/wrap.pl ../../apps/openssl rehash -help => 0 1..3 ../../../util/wrap.pl ../../../apps/openssl rehash . => 0 ok 1 - Rehashing # ../../../../test/certs/ee-cert.pem: OK # Chain: # depth=0: CN = server.example (untrusted) # depth=1: CN = CA (untrusted) # depth=2: CN = Root CA ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok 60-test_x509_time.t ................ # The results of this test will end up in test-runs/test_x509_time 1..1 # Subtest: ../../test/x509_time_test 1..7 ok 1 - test_x509_cmp_time_current ok 2 - test_X509_cmp_timeframe # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 3 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 27 - iteration 1 ok 28 - iteration 2 ok 29 - iteration 3 ok 30 - iteration 4 ok 31 - iteration 5 ok 32 - iteration 6 ok 33 - iteration 7 ok 34 - iteration 8 ok 35 - iteration 9 ok 36 - iteration 10 ok 37 - iteration 11 ok 38 - iteration 12 ok 39 - iteration 13 ok 40 - iteration 14 ok 41 - iteration 15 ok 42 - iteration 16 ok 43 - iteration 17 ok 44 - iteration 18 ok 45 - iteration 19 ok 46 - iteration 20 ok 4 - test_x509_time # Subtest: test_days 1..49 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 50 - iteration 4 ok 51 - iteration 5 ok 52 - iteration 6 ok 53 - iteration 7 ok 54 - iteration 8 ok 55 - iteration 9 ok 56 - iteration 10 ok 57 - iteration 11 ok 58 - iteration 12 ok 59 - iteration 13 ok 60 - iteration 14 ok 61 - iteration 15 ok 62 - iteration 16 ok 63 - iteration 17 ok 64 - iteration 18 ok 65 - iteration 19 ok 66 - iteration 20 ok 67 - iteration 21 ok 68 - iteration 22 ok 69 - iteration 23 ok 70 - iteration 24 ok 71 - iteration 25 ok 72 - iteration 26 ok 73 - iteration 27 ok 74 - iteration 28 ok 75 - iteration 29 ok 76 - iteration 30 ok 77 - iteration 31 ok 78 - iteration 32 ok 79 - iteration 33 ok 80 - iteration 34 ok 81 - iteration 35 ok 82 - iteration 36 ok 83 - iteration 37 ok 84 - iteration 38 ok 85 - iteration 39 ok 86 - iteration 40 ok 87 - iteration 41 ok 88 - iteration 42 ok 89 - iteration 43 ok 90 - iteration 44 ok 91 - iteration 45 ok 92 - iteration 46 ok 93 - iteration 47 ok 94 - iteration 48 ok 95 - iteration 49 ok 5 - test_days # Subtest: test_x509_time_print_rfc_822 1..7 ok 96 - iteration 1 ok 97 - iteration 2 ok 98 - iteration 3 ok 99 - iteration 4 ok 100 - iteration 5 ok 101 - iteration 6 ok 102 - iteration 7 ok 6 - test_x509_time_print_rfc_822 # Subtest: test_x509_time_print_iso_8601 1..7 ok 103 - iteration 1 ok 104 - iteration 2 ok 105 - iteration 3 ok 106 - iteration 4 ok 107 - iteration 5 ok 108 - iteration 6 ok 109 - iteration 7 ok 7 - test_x509_time_print_iso_8601 ../../util/wrap.pl ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok 61-test_bio_prefix.t ............... # The results of this test will end up in test-runs/test_bio_prefix 1..4 ../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0 ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3 ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt ../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0 ok 3 - prefixing in2.txt with args -n 1 ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt ok 61-test_bio_readbuffer.t ........... # The results of this test will end up in test-runs/test_bio_readbuffer 1..3 ../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0 ok 1 - Generate a DER certificate # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0 ok 2 - Running bio_readbuffer_test readbuffer_leaf.der # Subtest: ../../test/bio_readbuffer_test 1..1 # Subtest: test_readbuffer_file_bio 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_readbuffer_file_bio ../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0 ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem ok 65-test_cmp_asn.t .................. # The results of this test will end up in test-runs/test_cmp_asn 1..1 # Subtest: ../../test/cmp_asn_test 1..3 ok 1 - test_cmp_asn1_get_int ok 2 - test_ASN1_OCTET_STRING_set ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src ../../util/wrap.pl ../../test/cmp_asn_test => 0 ok 1 ok 65-test_cmp_client.t ............... # The results of this test will end up in test-runs/test_cmp_client 1..2 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: none ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0 ok 1 # CMP session tests are disabled in this build (NDEBUG). 1..0 # Skipped: ../../test/cmp_client_test # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr # Warning ignored command-line argument 5: default # Warning ignored command-line argument 6: ../../../test/default.cnf ../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_ctx.t .................. # The results of this test will end up in test-runs/test_cmp_ctx 1..1 # Subtest: ../../test/cmp_ctx_test 1..47 ok 1 - test_CTX_reinit ok 2 - test_CTX_set_get_option_35 ok 3 - test_CTX_set_get_log_cb ok 4 - test_cmp_ctx_log_cb CMP error: multiple san sources # total=12 len=12 msg='invalid args' # # total=48 len=36 msg='null argument:data1 : data2 # new line' # # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 64 bytes looooooooooooooooooooooooooooooooong string. # This is a 61 bytes loooooooooooooooooooooooooooooong string. # ' # ok 5 - test_CTX_print_errors ok 6 - test_CTX_set1_get0_serverPath ok 7 - test_CTX_set1_get0_server ok 8 - test_CTX_set_get_serverPort ok 9 - test_CTX_set1_get0_proxy ok 10 - test_CTX_set1_get0_no_proxy ok 11 - test_CTX_set_get_http_cb ok 12 - test_CTX_set_get_http_cb_arg ok 13 - test_CTX_set_get_transfer_cb ok 14 - test_CTX_set_get_transfer_cb_arg ok 15 - test_CTX_set1_get0_srvCert ok 16 - test_CTX_set0_get0_validatedSrvCert ok 17 - test_CTX_set1_get0_expected_sender ok 18 - test_CTX_set0_get0_trustedStore ok 19 - test_CTX_set1_get0_untrusted ok 20 - test_CTX_set1_get0_cert ok 21 - test_CTX_set1_get0_pkey ok 22 - test_CTX_set1_get1_referenceValue_str ok 23 - test_CTX_set1_get1_secretValue_str ok 24 - test_CTX_set1_get0_recipient ok 25 - test_CTX_push0_geninfo_ITAV ok 26 - test_CTX_set1_get0_extraCertsOut ok 27 - test_CTX_set0_get0_newPkey_1 ok 28 - test_CTX_set0_get0_newPkey_0 ok 29 - test_CTX_set1_get0_issuer ok 30 - test_CTX_set1_get0_subjectName ok 31 - test_CTX_set0_get0_reqExtensions ok 32 - test_CTX_reqExtensions_have_SAN ok 33 - test_CTX_push0_policy ok 34 - test_CTX_set1_get0_oldCert ok 35 - test_CTX_push0_genm_ITAV ok 36 - test_CTX_set_get_certConf_cb ok 37 - test_CTX_set_get_certConf_cb_arg ok 38 - test_CTX_set_get_status ok 39 - test_CTX_set0_get0_statusString ok 40 - test_CTX_set_get_failInfoCode ok 41 - test_CTX_set0_get0_newCert ok 42 - test_CTX_set1_get1_newChain ok 43 - test_CTX_set1_get1_caPubs ok 44 - test_CTX_set1_get1_extraCertsIn ok 45 - test_CTX_set1_get0_transactionID ok 46 - test_CTX_set1_get0_senderNonce ok 47 - test_CTX_set1_get0_recipNonce ../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0 ok 1 ok 65-test_cmp_hdr.t .................. # The results of this test will end up in test-runs/test_cmp_hdr 1..1 # Subtest: ../../test/cmp_hdr_test 1..13 ok 1 - test_HDR_set_get_pvno ok 2 - test_HDR_get0_senderNonce ok 3 - test_HDR_set1_sender ok 4 - test_HDR_set1_recipient ok 5 - test_HDR_update_messageTime ok 6 - test_HDR_set1_senderKID ok 7 - test_HDR_push0_freeText ok 8 - test_HDR_push1_freeText ok 9 - test_HDR_generalInfo_push0_item ok 10 - test_HDR_generalInfo_push1_items ok 11 - test_HDR_set_and_check_implicit_confirm ok 12 - test_HDR_init_with_ref ok 13 - test_HDR_init_with_subject ../../util/wrap.pl ../../test/cmp_hdr_test => 0 ok 1 ok 65-test_cmp_msg.t .................. # The results of this test will end up in test-runs/test_cmp_msg 1..2 # Subtest: ../../test/cmp_msg_test 1..46 A088C5F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388: ok 1 - test_cmp_create_certreq_with_invalid_bodytype A088C5F7:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408: A088C5F7:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289: A088C5F7:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332: A088C5F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur A088C5F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296: A088C5F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr A088C5F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410: A088C5F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 11 - test_cmp_create_cr_without_key ok 12 - test_cmp_create_p10cr A088C5F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: A088C5F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 ok 24 - test_cmp_pkimessage_create - iteration 5 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 A088C5F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0 ok 1 # Subtest: ../../test/cmp_msg_test 1..46 A04883F7:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388: ok 1 - test_cmp_create_certreq_with_invalid_bodytype A04883F7:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408: A04883F7:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289: A04883F7:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332: A04883F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 2 - test_cmp_create_ir_protection_fails ok 3 - test_cmp_create_ir_protection_set ok 4 - test_cmp_create_error_msg ok 5 - test_cmp_create_certconf ok 6 - test_cmp_create_certconf_badAlg ok 7 - test_cmp_create_certconf_fail_info_max ok 8 - test_cmp_create_kur A04883F7:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296: A04883F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 9 - test_cmp_create_kur_without_oldcert ok 10 - test_cmp_create_cr A04883F7:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410: A04883F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 11 - test_cmp_create_cr_without_key A04883F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 12 - test_cmp_create_p10cr A04883F7:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188: A04883F7:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439: ok 13 - test_cmp_create_p10cr_null ok 14 - test_cmp_create_pollreq ok 15 - test_cmp_create_rr ok 16 - test_cmp_create_rp ok 17 - test_cmp_create_genm ok 18 - test_cmp_create_certrep ok 19 - test_cmp_create_pollrep ok 20 - test_cmp_pkimessage_create - iteration 1 ok 21 - test_cmp_pkimessage_create - iteration 2 ok 22 - test_cmp_pkimessage_create - iteration 3 ok 23 - test_cmp_pkimessage_create - iteration 4 A04883F7:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458: ok 24 - test_cmp_pkimessage_create - iteration 5 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 25 - test_cmp_pkimessage_create - iteration 6 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 26 - test_cmp_pkimessage_create - iteration 7 ok 27 - test_cmp_pkimessage_create - iteration 8 ok 28 - test_cmp_pkimessage_create - iteration 9 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 29 - test_cmp_pkimessage_create - iteration 10 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 30 - test_cmp_pkimessage_create - iteration 11 ok 31 - test_cmp_pkimessage_create - iteration 12 ok 32 - test_cmp_pkimessage_create - iteration 13 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 33 - test_cmp_pkimessage_create - iteration 14 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 34 - test_cmp_pkimessage_create - iteration 15 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 35 - test_cmp_pkimessage_create - iteration 16 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 36 - test_cmp_pkimessage_create - iteration 17 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 37 - test_cmp_pkimessage_create - iteration 18 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 38 - test_cmp_pkimessage_create - iteration 19 ok 39 - test_cmp_pkimessage_create - iteration 20 A04883F7:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243: ok 40 - test_cmp_pkimessage_create - iteration 21 ok 41 - test_cmp_pkimessage_create - iteration 22 ok 42 - test_cmp_pkimessage_create - iteration 23 ok 43 - test_cmp_pkimessage_create - iteration 24 ok 44 - test_cmp_pkimessage_create - iteration 25 ok 45 - test_cmp_pkimessage_create - iteration 26 ok 46 - test_cmp_pkimessage_create - iteration 27 ../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_protect.t .............. # The results of this test will end up in test-runs/test_cmp_protect 1..2 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0 ok 1 # Subtest: ../../test/cmp_protect_test 1..18 ok 1 - test_cmp_calc_protection_no_key_no_secret ok 2 - test_cmp_calc_protection_pkey ok 3 - test_cmp_calc_protection_pbmac ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key ok 5 - test_MSG_protect_with_certificate_and_key ok 6 - test_MSG_protect_certificate_based_without_cert ok 7 - test_MSG_protect_unprotected_request ok 8 - test_MSG_protect_no_key_no_secret ok 9 - test_MSG_protect_pbmac_no_sender_with_ref ok 10 - test_MSG_protect_pbmac_no_sender_no_ref ok 11 - test_MSG_add_extraCerts ok 12 - test_cmp_build_cert_chain ok 13 - test_cmp_build_cert_chain_only_root ok 14 - test_cmp_build_cert_chain_no_root ok 15 - test_cmp_build_cert_chain_missing_intermediate ok 16 - test_cmp_build_cert_chain_no_certs ok 17 - test_X509_STORE ok 18 - test_X509_STORE_only_self_issued ../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_server.t ............... # The results of this test will end up in test-runs/test_cmp_server 1..2 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0 ok 1 # Subtest: ../../test/cmp_server_test 1..1 CMP error: multiple san sources ok 1 - test_handle_request ../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0 ok 2 ok 65-test_cmp_status.t ............... # The results of this test will end up in test-runs/test_cmp_status 1..1 # Subtest: ../../test/cmp_status_test 1..1 ok 1 - test_PKISI ../../util/wrap.pl ../../test/cmp_status_test => 0 ok 1 ok 65-test_cmp_vfy.t .................. # The results of this test will end up in test-runs/test_cmp_vfy 1..2 # Subtest: ../../test/cmp_vfy_test 1..29 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 5 - test_validate_msg_signature_srvcert_missing # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 6 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 7 - test_validate_msg_signature_bad ok 8 - test_validate_msg_signature_sender_cert_srvcert ok 9 - test_validate_msg_signature_sender_cert_untrusted ok 10 - test_validate_msg_signature_sender_cert_trusted ok 11 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 12 - test_validate_msg_signature_sender_cert_absent ok 13 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 14 - test_validate_msg_signature_unexpected_sender ok 15 - test_validate_msg_unprotected_request ok 16 - test_validate_msg_mac_alg_protection_ok # CMP info: no secret available for verifying PBM-based CMP message protection ok 17 - test_validate_msg_mac_alg_protection_missing # CMP warning: verifying PBM-based CMP message protection failed ok 18 - test_validate_msg_mac_alg_protection_wrong # CMP warning: verifying PBM-based CMP message protection failed ok 19 - test_validate_msg_mac_alg_protection_bad ok 20 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 21 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 22 - test_validate_cert_path_wrong_anchor ok 23 - test_msg_check_no_protection_no_cb ok 24 - test_msg_check_no_protection_restrictive_cb ok 25 - test_msg_check_no_protection_permissive_cb ok 26 - test_msg_check_transaction_id ok 27 - test_msg_check_transaction_id_bad ok 28 - test_msg_check_recipient_nonce ok 29 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0 ok 1 # Subtest: ../../test/cmp_vfy_test 1..29 ok 1 - test_verify_popo ok 2 - test_verify_popo_bad ok 3 - test_validate_msg_signature_trusted_ok # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP info: considering self-issued cert from certs in trusted store with.. # CMP info: subject = /O=openssl_cmp # CMP warning: cert has expired ok 4 - test_validate_msg_signature_trusted_expired # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /O=openssl_cmp # CMP info: while msg header does not contain senderKID # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 5 - test_validate_msg_signature_srvcert_missing # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /O=client organization ok 6 - test_validate_msg_signature_srvcert_wrong # CMP warning: CMP message signature verification failed ok 7 - test_validate_msg_signature_bad ok 8 - test_validate_msg_signature_sender_cert_srvcert ok 9 - test_validate_msg_signature_sender_cert_untrusted ok 10 - test_validate_msg_signature_sender_cert_trusted ok 11 - test_validate_msg_signature_sender_cert_extracert # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=test1 # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35 # CMP info: trying first normal mode using trust store # CMP warning: no extraCerts # CMP warning: no untrusted certs # CMP warning: no certs in trusted store ok 12 - test_validate_msg_signature_sender_cert_absent ok 13 - test_validate_msg_signature_expected_sender # CMP info: actual name in sender DN field = /O=openssl_cmp # CMP info: does not match expected sender = /CN=Root CA ok 14 - test_validate_msg_signature_unexpected_sender ok 15 - test_validate_msg_unprotected_request ok 16 - test_validate_msg_mac_alg_protection_ok # CMP info: no secret available for verifying PBM-based CMP message protection ok 17 - test_validate_msg_mac_alg_protection_missing # CMP warning: verifying PBM-based CMP message protection failed ok 18 - test_validate_msg_mac_alg_protection_wrong # CMP warning: verifying PBM-based CMP message protection failed ok 19 - test_validate_msg_mac_alg_protection_bad ok 20 - test_validate_cert_path_ok # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired) # Failure for: # certificate # Subject: CN=Root CA # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Nov 8 15:45:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # CMP error: potentially invalid certificate ok 21 - test_validate_cert_path_expired # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # Non-trusted certs: # certificate # Subject: CN=Client # Issuer: CN=Root CA # Serial Number: 3 (0x3) # Validity # Not Before: Nov 8 15:48:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # certificate # Subject: CN=ZwischenCA # Issuer: CN=Root CA # Serial Number: 5 (0x5) # Validity # Not Before: Nov 8 16:04:00 2017 GMT # Not After : Nov 8 11:19:00 2018 GMT # no more valid # Certs in trust store: # certificate # Subject: O=openssl_cmp # self-issued # Serial Number: 1 (0x1) # Validity # Not Before: Dec 20 13:04:00 2017 GMT # Not After : Dec 20 13:04:00 2018 GMT # no more valid # CMP error: potentially invalid certificate ok 22 - test_validate_cert_path_wrong_anchor ok 23 - test_msg_check_no_protection_no_cb ok 24 - test_msg_check_no_protection_restrictive_cb ok 25 - test_msg_check_no_protection_permissive_cb ok 26 - test_msg_check_transaction_id ok 27 - test_msg_check_transaction_id_bad ok 28 - test_msg_check_recipient_nonce ok 29 - test_msg_check_recipient_nonce_bad ../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0 ok 2 ok 66-test_ossl_store.t ............... # The results of this test will end up in test-runs/test_ossl_store 1..1 # Subtest: ../../test/ossl_store_test 1..4 ok 1 - test_store_open ok 2 - test_store_search_by_key_fingerprint_fail # Subtest: test_store_get_params 1..3 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem ok 1 - iteration 1 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem ok 2 - iteration 2 # INFO: @ ../test/ossl_store_test.c:145 # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem ok 3 - iteration 3 ok 3 - test_store_get_params ok 4 - test_store_attach_unregistered_scheme ../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0 ok 1 ok 70-test_asyncio.t .................. # The results of this test will end up in test-runs/test_asyncio 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok 70-test_bad_dtls.t ................. # The results of this test will end up in test-runs/test_bad_dtls 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/wrap.pl ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok 70-test_clienthello.t .............. # The results of this test will end up in test-runs/test_clienthello 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok 70-test_comp.t ..................... # The results of this test will end up in test-runs/test_comp Proxy started on port [::1]:43947 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44449 Server responds on [::1]:44449 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43947 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 103938... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 103931... Waiting for s_client process to close: 103939... 1..4 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41811 Server responds on [::1]:41811 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43947 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 207 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 6d 59 64 ee 8f 20 51 b5-ab 1a cc a4 7f 73 ee f4 mYd.. Q......s.. 0070 - 34 35 64 87 6c 6f b2 e5-ea a7 8d a1 cb cb 05 7d 45d.lo.........} 0080 - 10 13 11 23 0e b8 e2 1e-0a 11 fa 00 f2 37 6e b0 ...#.........7n. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373329 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 103954... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 103947... Waiting for s_client process to close: 103955... ok 1 - Non null compression Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45565 Server responds on [::1]:45565 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43947 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 20B1C3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373329 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 103969... CONNECTION FAILURE 2051CAF7:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 103962... Waiting for s_client process to close: 103970... ok 2 - NULL compression missing Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45191 Server responds on [::1]:45191 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43947 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 312 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 2061F1F7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 103984... CONNECTION FAILURE 204192F7:error:0A000155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1938: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 103977... Waiting for s_client process to close: 103985... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40937 Server responds on [::1]:40937 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43947 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 2021C0F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 103999... CONNECTION FAILURE 20C199F7:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 103992... Waiting for s_client process to close: 104000... ok 4 - NULL compression missing (TLSv1.3) ok 70-test_key_share.t ................ # The results of this test will end up in test-runs/test_key_share Proxy started on port [::1]:58661 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43769 Server responds on [::1]:43769 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 275 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1475 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104015... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104008... Waiting for s_client process to close: 104016... 1..23 ok 1 - Success after HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45351 Server responds on [::1]:45351 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 275 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 20D183F7:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1771: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 93 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104030... CONNECTION FAILURE 20F1FBF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104023... Waiting for s_client process to close: 104031... ok 2 - Server asks for group already provided Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36051 Server responds on [::1]:36051 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 255 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 2051E8F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104045... CONNECTION FAILURE 20A1E8F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1413: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104038... Waiting for s_client process to close: 104046... ok 3 - Missing key_shares extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40737 Server responds on [::1]:40737 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1475 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104060... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104053... Waiting for s_client process to close: 104061... ok 4 - No initial acceptable key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42639 Server responds on [::1]:42639 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -groups P-384 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 358 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 353 Message type: ClientHello Message Length: 349 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:214 Forwarded packet length = 358 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 20E19AF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 358 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104075... CONNECTION FAILURE 20E1DDF7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1413: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104068... Waiting for s_client process to close: 104076... ok 5 - No acceptable key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41891 Server responds on [::1]:41891 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -groups P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 326 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 321 Message type: ClientHello Message Length: 317 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:182 Forwarded packet length = 326 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1408 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1408 bytes and written 390 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104090... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104083... Waiting for s_client process to close: 104091... ok 6 - Non preferred key_share Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42705 Server responds on [::1]:42705 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 302 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104105... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: ::x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104098... Waiting for s_client process to close: 104106... ok 7 - Acceptable key_share at end of list Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36921 Server responds on [::1]:36921 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 293 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 2001DEF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104120... CONNECTION FAILURE 2001C7F7:error:0A00006C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:646: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104113... Waiting for s_client process to close: 104121... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40703 Server responds on [::1]:40703 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 298 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 20F19CF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104135... CONNECTION FAILURE 20B1CCF7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104128... Waiting for s_client process to close: 104136... ok 9 - Group id too short Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38659 Server responds on [::1]:38659 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 20C1C3F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104150... CONNECTION FAILURE 2041DCF7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104143... Waiting for s_client process to close: 104151... ok 10 - key_exchange length mismatch Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45197 Server responds on [::1]:45197 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 301 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 205192F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104165... CONNECTION FAILURE 20E185F7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104158... Waiting for s_client process to close: 104166... ok 11 - zero length key_exchange data Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45593 Server responds on [::1]:45593 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 298 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 2051C5F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104180... CONNECTION FAILURE 20F1C4F7:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:589: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104173... Waiting for s_client process to close: 104181... ok 12 - key_share list trailing data Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34375 Server responds on [::1]:34375 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -groups P-256:X25519 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 328 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 323 Message type: ClientHello Message Length: 319 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:184 Forwarded packet length = 328 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1408 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1408 bytes and written 392 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 DONE Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104195... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1:x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104188... Waiting for s_client process to close: 104196... ok 13 - Multiple acceptable key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38593 Server responds on [::1]:38593 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -curves X25519:P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 295 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 290 Message type: ClientHello Message Length: 286 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:151 Forwarded packet length = 295 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 359 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104210... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104203... Waiting for s_client process to close: 104211... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40695 Server responds on [::1]:40695 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -groups P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 326 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 321 Message type: ClientHello Message Length: 317 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:182 Forwarded packet length = 326 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1375 20919DF7:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1800: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 333 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104225... CONNECTION FAILURE 20217DF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104218... Waiting for s_client process to close: 104226... ok 15 - Non offered key_share Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33333 Server responds on [::1]:33333 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1314 2031F2F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1753: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 92 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104240... CONNECTION FAILURE 20A195F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104233... Waiting for s_client process to close: 104241... ok 16 - Group id too short in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34077 Server responds on [::1]:34077 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1319 2001AFF7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 97 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104255... CONNECTION FAILURE 20C1CDF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104248... Waiting for s_client process to close: 104256... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46331 Server responds on [::1]:46331 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1317 2041D9F7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 95 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104270... CONNECTION FAILURE 2021BBF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104263... Waiting for s_client process to close: 104271... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42761 Server responds on [::1]:42761 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1350 20117FF7:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 128 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104285... CONNECTION FAILURE 2061D9F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104278... Waiting for s_client process to close: 104286... ok 19 - key_share trailing data in ServerHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46719 Server responds on [::1]:46719 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 23 0f c5 fa 9f 1b 79 d2-be 6d 80 38 15 f1 68 3d #.....y..m.8..h= 0070 - 49 d5 8d f0 ba e9 78 81-7b f4 92 56 0e 08 20 c9 I.....x.{..V.. . 0080 - 35 5e 53 da b6 6e ba 67-6a 19 a6 98 12 27 5f 6c 5^S..n.gj....'_l 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373335 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104300... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104293... Waiting for s_client process to close: 104301... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35885 Server responds on [::1]:35885 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 271 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 3a 77 9f b2 52 92 7b 92-ca ad 24 46 1c 69 f2 90 :w..R.{...$F.i.. 0070 - 5f a5 df fd 30 a1 3a 59-eb 25 e7 ca af e5 4a 46 _...0.:Y.%....JF 0080 - 06 74 32 b2 5d 1f 2b 26-c1 70 0b be 9c dd 23 41 .t2.].+&.p....#A 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373336 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104315... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: ::x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104308... Waiting for s_client process to close: 104316... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37649 Server responds on [::1]:37649 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1313 2071A3F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1318: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 91 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104330... CONNECTION FAILURE 2011C9F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104323... Waiting for s_client process to close: 104331... ok 22 - Server sends HRR with no key_shares Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38183 Server responds on [::1]:38183 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58661 -groups secp192r1:P-256:X25519 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 328 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 323 Message type: ClientHello Message Length: 319 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:184 Forwarded packet length = 312 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 301 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 290 Message type: ClientHello Message Length: 286 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:151 Forwarded packet length = 301 Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1343 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1442 bytes and written 687 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished DONE Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 104345... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1:x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104338... Waiting for s_client process to close: 104346... ok 23 - Client sends a key_share for a Non TLSv1.3 group ok 70-test_packet.t ................... # The results of this test will end up in test-runs/test_packet 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/wrap.pl ../../test/packettest => 0 ok 1 - running packettest ok 70-test_recordlen.t ................ # The results of this test will end up in test-runs/test_recordlen 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok 70-test_renegotiation.t ............ # The results of this test will end up in test-runs/test_renegotiation 1..5 Proxy started on port [::1]:32919 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34207 Server responds on [::1]:34207 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32919 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - dc c8 8a b8 8b 32 38 6a-74 48 b6 48 48 dc a1 f5 .....28jtH.HH... 0070 - a3 41 34 55 c8 f2 47 6b-da 4f 60 0c 0e da 3a 4b .A4U..Gk.O`...:K 0080 - 12 e3 19 d9 20 f8 5b b6-64 73 99 4e ff a8 b0 aa .... .[.ds.N.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373338 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 265 Received server packet Packet length = 1067 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 868 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1067 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 363 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 363 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104375... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104368... Waiting for s_client process to close: 104376... ok 1 - Basic renegotiation Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39619 Server responds on [::1]:39619 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32919 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 152 Received server packet Packet length = 894 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 894 2001BDF7:error:0A000152:SSL routines:final_renegotiate:unsafe legacy renegotiation disabled:../ssl/statem/extensions.c:893: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 61 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373339 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104390... CONNECTION FAILURE 2031E0F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104383... Waiting for s_client process to close: 104391... ok 2 - No client SCSV Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32769 Server responds on [::1]:32769 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32919 -no_tls1_3 -cipher AES128-SHA:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 136 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 131 Message type: ClientHello Message Length: 127 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 136 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 482 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17 ..)..P....B.v... 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h 0060 - fb 37 7e ea 9d 8f 76 ce-3d 42 13 cd bb c2 2b 65 .7~...v.=B....+e 0070 - 26 3c 8a 37 6b 30 88 f3-cb 55 b0 c5 3d 0a dd 27 &<.7k0...U..=..' 0080 - 35 bf e8 e4 e8 91 30 7e-43 9f cd f5 fa 99 26 db 5.....0~C.....&. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373339 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 201 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 196 Message type: ClientHello Message Length: 142 Client Version:771 Session ID Len:0 Ciphersuite len:2 Compression Method Len:1 Extensions Len:99 Forwarded packet length = 201 Received server packet Packet length = 1067 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 132 Message type: ServerHello Message Length: 81 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 868 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1067 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 363 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 228 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 363 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104405... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104398... Waiting for s_client process to close: 104406... ok 3 - Check ClientHello version is the same Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41033 Server responds on [::1]:41033 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32919 -tls1_2 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - a6 87 67 05 83 de 9b ea-7b 24 a7 7d aa 03 53 75 ..g.....{$.}..Su 0070 - 84 37 e3 8c 98 cb 88 15-4f f6 af dc d2 c2 16 39 .7......O......9 0080 - f7 db 4b 0d 1f 29 65 d0-71 66 dc 22 0c 87 8c 76 ..K..)e.qf."...v 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373341 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 233 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 203195F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 Connection closed Waiting for 'perl -ne print' process to close: 104420... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 2061AAF7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1742: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104413... Waiting for s_client process to close: 104421... ok 4 - client_sig_algs instead of sig_algs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34465 Server responds on [::1]:34465 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32919 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - a6 87 67 05 83 de 9b ea-7b 24 a7 7d aa 03 53 75 ..g.....{$.}..Su 0070 - 84 37 e3 8c 98 cb 88 15-4f f6 af dc d2 c2 16 39 .7......O......9 0080 - f7 db 4b 0d 1f 29 65 d0-71 66 dc 22 0c 87 8c 76 ..K..)e.qf."...v 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373341 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 265 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 100] Forwarded packet length = 57 20C1E5F7:error:0A000153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1606: Received client packet Packet length = 57 Processing flight 6 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104435... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104428... Waiting for s_client process to close: 104436... ok 5 - Check client renegotiation failed ok 70-test_servername.t ............... # The results of this test will end up in test-runs/test_servername 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok 70-test_sslcbcpadding.t ............ # The results of this test will end up in test-runs/test_sslcbcpadding Proxy started on port [::1]:47213 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38215 Server responds on [::1]:38215 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47213 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 32 cc 81 ec 42 95 71 d8-14 a4 38 1e c4 7d 08 77 2...B.q...8..}.w 0070 - d0 31 17 03 e9 69 63 fa-7e 85 d5 80 21 46 bd fb .1...ic.~...!F.. 0080 - 25 95 1e 89 4c 3c 1a 2d-14 96 7f 69 79 62 43 de %...L<.-...iybC. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373343 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- AAAAAAAAAAAADONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for s_client process to close: 104459... 1..5 ok 1 - Maximally-padded record test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47213 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 32 cc 81 ec 42 95 71 d8-14 a4 38 1e c4 7d 08 77 2...B.q...8..}.w 0070 - d0 31 17 03 e9 69 63 fa-7e 85 d5 80 21 46 bd fb .1...ic.~...!F.. 0080 - 25 95 1e 89 4c 3c 1a 2d-14 96 7f 69 79 62 43 de %...L<.-...iybC. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373343 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 20B1DDF7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 104466... ok 2 - Invalid padding byte 0 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47213 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 32 cc 81 ec 42 95 71 d8-14 a4 38 1e c4 7d 08 77 2...B.q...8..}.w 0070 - d0 31 17 03 e9 69 63 fa-7e 85 d5 80 21 46 bd fb .1...ic.~...!F.. 0080 - 25 95 1e 89 4c 3c 1a 2d-14 96 7f 69 79 62 43 de %...L<.-...iybC. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373343 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 2071DFF7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 104473... ok 3 - Invalid padding byte 128 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47213 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 32 cc 81 ec 42 95 71 d8-14 a4 38 1e c4 7d 08 77 2...B.q...8..}.w 0070 - d0 31 17 03 e9 69 63 fa-7e 85 d5 80 21 46 bd fb .1...ic.~...!F.. 0080 - 25 95 1e 89 4c 3c 1a 2d-14 96 7f 69 79 62 43 de %...L<.-...iybC. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373343 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 200197F7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 104480... ok 4 - Invalid padding byte 254 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47213 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 575 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1161 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - de 00 43 87 32 24 51 f3-60 1d 2c 5b 2a b9 69 49 ..C.2$Q.`.,[*.iI 0070 - 58 fd 7d 04 5c be 3c 06-88 22 6b ff 5c 27 42 dd X.}.\.<.."k.\'B. 0080 - d9 bd db 3c 36 70 96 46-56 49 1f 08 d9 56 99 bf ...<6p.FVI...V.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373344 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 2031DDF7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 104458... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 5 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 5 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104451... Waiting for s_client process to close: 104487... ok 5 - Invalid padding byte 255 ok 70-test_sslcertstatus.t ............ # The results of this test will end up in test-runs/test_sslcertstatus Proxy started on port [::1]:58979 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38895 Server responds on [::1]:38895 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58979 -status -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 215 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 210 Message type: ClientHello Message Length: 206 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 215 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 903 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1173 bytes and written 561 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - de 00 43 87 32 24 51 f3-60 1d 2c 5b 2a b9 69 49 ..C.2$Q.`.,[*.iI 0070 - 58 fd 7d 04 5c be 3c 06-88 22 6b ff 5c 27 42 dd X.}.\.<.."k.\'B. 0080 - d9 bd db 3c 36 70 96 46-56 49 1f 08 d9 56 99 bf ...<6p.FVI...V.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373344 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 104502... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104495... Waiting for s_client process to close: 104503... 1..1 ok 1 - Missing CertificateStatus message ok 70-test_sslextension.t ............. # The results of this test will end up in test-runs/test_sslextension Proxy started on port [::1]:45563 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43153 Server responds on [::1]:43153 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 319 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 2001E8F7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 104518... CONNECTION FAILURE 2021DDF7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104511... Waiting for s_client process to close: 104519... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46557 Server responds on [::1]:46557 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 907 2001FBF7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608: Received client packet Packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 74 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373345 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104533... CONNECTION FAILURE 2071FCF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104526... Waiting for s_client process to close: 104534... ok 2 - Duplicate ServerHello extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41049 Server responds on [::1]:41049 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 106 Received server packet Packet length = 919 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 919 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 994 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373345 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for 'perl -ne print' process to close: 104548... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104541... Waiting for s_client process to close: 104549... ok 3 - Zero extension length test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35723 Server responds on [::1]:35723 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -no_tls1_3 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 188 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 183 Message type: ClientHello Message Length: 179 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 188 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 20A1D4F7:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:639: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 195 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373346 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104563... CONNECTION FAILURE 20E1B9F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104556... Waiting for s_client process to close: 104564... ok 4 - Unsolicited server name extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45727 Server responds on [::1]:45727 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 210 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f4 ee 0f 5f a5 1c 70 63-ec f3 8e 30 b0 7e 95 95 ..._..pc...0.~.. 0070 - 05 cf 26 17 8d eb bf 27-48 bd 98 43 e5 e3 5b 02 ..&....'H..C..[. 0080 - f4 9c 22 02 fa 1b e3 8b-8f 21 0c 6b 2f fa d9 d3 .."......!.k/... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373346 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 104578... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104571... Waiting for s_client process to close: 104579... ok 5 - Cryptopro extension in ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45209 Server responds on [::1]:45209 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1175 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f4 ee 0f 5f a5 1c 70 63-ec f3 8e 30 b0 7e 95 95 ..._..pc...0.~.. 0070 - 05 cf 26 17 8d eb bf 27-48 bd 98 43 e5 e3 5b 02 ..&....'H..C..[. 0080 - f4 9c 22 02 fa 1b e3 8b-8f 21 0c 6b 2f fa d9 d3 .."......!.k/... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373346 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104593... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104586... Waiting for s_client process to close: 104594... ok 6 - Noncompliant supported_groups extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43789 Server responds on [::1]:43789 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 2021BFF7:error:0A00006E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1473: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373347 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104608... CONNECTION FAILURE 2071B6F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104601... Waiting for s_client process to close: 104609... ok 7 - Unsolicited sct extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45949 Server responds on [::1]:45949 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45563 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1355 2091F2F7:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:639: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 167 bytes and written 300 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 104623... CONNECTION FAILURE 2031A5F7:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104616... Waiting for s_client process to close: 104624... ok 8 - Unsolicited server name extension (TLSv1.3) ok 70-test_sslmessages.t .............. # The results of this test will end up in test-runs/test_sslmessages Proxy started on port [::1]:44309 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35021 Server responds on [::1]:35021 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -sess_out /tmp/6wVUNw1F3W -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 14 a3 b1 03 ca a1 c9 09-0f e3 bf cc 85 3b f0 b6 .............;.. 0070 - fd 9d b5 29 8e 22 17 ff-5b 11 f2 02 56 32 9f e6 ...)."..[...V2.. 0080 - a4 aa 35 ff 6c 5e 66 fc-aa f5 fd 26 45 45 b9 99 ..5.l^f....&EE.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373348 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 104640... 1..21 # Subtest: Default handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -sess_in /tmp/6wVUNw1F3W -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 14 a3 b1 03 ca a1 c9 09-0f e3 bf cc 85 3b f0 b6 .............;.. 0070 - fd 9d b5 29 8e 22 17 ff-5b 11 f2 02 56 32 9f e6 ...)."..[...V2.. 0080 - a4 aa 35 ff 6c 5e 66 fc-aa f5 fd 26 45 45 b9 99 ..5.l^f....&EE.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373348 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104639... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104632... Waiting for s_client process to close: 104647... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 5, 2) ok 5 - Extension presence check (Message: 1 Extension: 5, 3) ok 6 - Extension presence check (Message: 1 Extension: 5, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 5, 7) ok 10 - Extension presence check (Message: 1 Extension: 5, 8) ok 11 - Extension presence check (Message: 1 Extension: 5, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 5, 13) ok 18 - Extension presence check (Message: 2 Extension: 5, 14) ok 19 - Extension presence check (Message: 2 Extension: 5, 15) ok 20 - Extension presence check (Message: 2 Extension: 0, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (3, 3) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35769 Server responds on [::1]:35769 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 215 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 210 Message type: ClientHello Message Length: 206 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 215 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 561 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - e0 72 08 56 be 45 93 da-33 e9 7a 8d 79 46 d5 cd .r.V.E..3.z.yF.. 0070 - ec a7 13 a1 20 6f d5 46-f2 ab 7f d5 58 b7 cb 2f .... o.F....X../ 0080 - 4a 3b f5 62 06 d6 8c 43-4d 4b 6d 82 37 c7 de 9e J;.b...CMKm.7... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373348 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104661... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104654... Waiting for s_client process to close: 104662... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41417 Server responds on [::1]:41417 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - e0 72 08 56 be 45 93 da-33 e9 7a 8d 79 46 d5 cd .r.V.E..3.z.yF.. 0070 - ec a7 13 a1 20 6f d5 46-f2 ab 7f d5 58 b7 cb 2f .... o.F....X../ 0080 - 4a 3b f5 62 06 d6 8c 43-4d 4b 6d 82 37 c7 de 9e J;.b...CMKm.7... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373348 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104676... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104669... Waiting for s_client process to close: 104677... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36597 Server responds on [::1]:36597 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 215 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 210 Message type: ClientHello Message Length: 206 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 215 Received server packet Packet length = 2433 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2433 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption Signature Value: 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption Signature Value: 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 :a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 2703 bytes and written 561 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 16 92 d4 37 8a aa 14 e7-9d 0f bd 51 33 6b 20 a8 ...7.......Q3k . 0070 - ce 49 43 ac 4c 73 5a e5-78 6f 28 46 c9 d9 bc 96 .IC.LsZ.xo(F.... 0080 - cb 55 02 c8 cd 13 e8 6f-b1 ac 79 6a a4 af 02 fb .U.....o..yj.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373349 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104691... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104684... Waiting for s_client process to close: 104692... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:33897 Server responds on [::1]:33897 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 956 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: CertificateRequest Message Length: 48 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 956 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 1439 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1439 Received server packet Packet length = 1086 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1002 Message type: NewSessionTicket Message Length: 998 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1086 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 2042 bytes and written 1645 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b0 26 68 15 f3 ee 40 1b-df 92 a8 bc 39 90 02 26 .&h...@.....9..& 0030 - e0 a7 33 d6 68 f0 6d 7f-2b 57 4f df 32 4f 99 d6 ..3.h.m.+WO.2O.. 0040 - 55 e8 25 47 12 bb 5a 6f-9e f4 87 8e 91 eb 94 6c U.%G..Zo.......l 0050 - 9c 2b 00 b8 a9 30 81 06-f7 05 c4 38 7f 6b 40 1e .+...0.....8.k@. 0060 - 69 9f a4 1e bf 09 09 53-c6 be 9f ae 4d 54 f2 26 i......S....MT.& 0070 - 0a fa 0c d4 25 51 17 7d-35 5e c4 6f ac 2e 39 71 ....%Q.}5^.o..9q 0080 - bd 21 03 ad 40 aa a9 e7-af 0f 9d 2f 5f cf a4 ae .!..@....../_... 0090 - c0 5e 94 05 3a bb f7 7e-6a 60 c5 03 f8 c7 99 7f .^..:..~j`...... 00a0 - 3b 29 17 87 7f 21 a2 37-fb af 21 d0 14 24 c5 31 ;)...!.7..!..$.1 00b0 - e4 fb 9d c8 9d a1 ec 8c-0b 5b a3 67 6a 02 62 a1 .........[.gj.b. 00c0 - a5 2d 68 ad d4 3b 95 27-9b fa db e5 27 9b 1e eb .-h..;.'....'... 00d0 - 3c e1 4e c1 6c b4 da f8-4e e0 9f 6e f6 51 1d 3f <.N.l...N..n.Q.? 00e0 - 54 fa 71 84 1e 23 ec 7b-5e 27 4c 5d 67 9e db 7d T.q..#.{^'L]g..} 00f0 - 08 9c a1 a9 8c 1b a1 26-c4 7b 7a 5a c6 bf d0 a8 .......&.{zZ.... 0100 - da 16 c8 84 bc a3 f3 50-38 e3 c2 58 f1 5a bb 3d .......P8..X.Z.= 0110 - df e8 4d c6 10 80 40 fb-3a ce 25 d2 ef 1c 70 55 ..M...@.:.%...pU 0120 - dc f0 01 06 9b 56 1d 20-ff 55 df e5 9a 88 a8 e5 .....V. .U...... 0130 - 47 29 3d 51 ca de ba 7a-2f 4d 31 71 3c 48 32 06 G)=Q...z/M1q........J. 0200 - b6 6f 4f da 4d dc 94 f0-d7 f7 df 12 e2 64 fa d2 .oO.M........d.. 0210 - 22 70 3c f4 b5 c4 59 76-fe a6 89 44 15 e8 18 6f "p<...Yv...D...o 0220 - 64 6c 47 c2 89 6a 1f 08-4b 5e c1 c4 82 82 04 e1 dlG..j..K^...... 0230 - f7 a9 da 7a 7a df 9c 5b-ed 62 67 34 1b 4f 91 c0 ...zz..[.bg4.O.. 0240 - b0 e8 70 22 9a c5 22 0c-8c 2b c1 29 36 ec 63 f7 ..p".."..+.)6.c. 0250 - 5b 29 ce a2 41 ef 21 3b-36 e1 f8 70 77 81 76 20 [)..A.!;6..pw.v 0260 - 65 6b 59 1e 77 9e ea 78-fd b3 e0 13 c0 0e e8 51 ekY.w..x.......Q 0270 - 25 b4 69 1d 42 10 99 8d-b5 34 b5 d3 a0 37 71 76 %.i.B....4...7qv 0280 - 7f 90 5f dc 4d 8f 2b 1f-ee 25 cb 04 8e 09 e1 8f .._.M.+..%...... 0290 - 88 11 6b 42 d5 93 9c 62-00 56 f5 4b b6 ab 6b 04 ..kB...b.V.K..k. 02a0 - 3d ba 30 63 11 c6 45 a0-47 c0 8a ad b9 30 c0 f9 =.0c..E.G....0.. 02b0 - 7d b6 59 61 91 27 47 49-6a 83 50 4a 46 36 f8 14 }.Ya.'GIj.PJF6.. 02c0 - ab ac 27 c1 81 4e bf d9-28 84 6c b1 cf 24 93 fb ..'..N..(.l..$.. 02d0 - 46 72 70 12 b0 2a 6b b8-47 5a 54 8c bc 39 90 b5 Frp..*k.GZT..9.. 02e0 - 57 1d 62 f8 1c 58 ce f9-0a 9f c4 0f aa 10 fa 78 W.b..X.........x 02f0 - ab 84 32 84 89 b4 ac aa-6e 75 32 f7 19 24 82 2b ..2.....nu2..$.+ 0300 - ac bb 20 e5 92 f6 f8 b6-0d 77 3d f6 f7 c7 59 a2 .. ......w=...Y. 0310 - eb a2 a4 8e c9 c1 01 50-1e 3f 64 fa 71 6c 68 ae .......P.?d.qlh. 0320 - cb 7d c8 00 d5 b2 bd 6b-c0 48 df c0 33 e0 72 b2 .}.....k.H..3.r. 0330 - 7e 81 57 4d e3 8f 3f 93-4e b5 62 f1 48 4f ec 4c ~.WM..?.N.b.HO.L 0340 - 75 93 e2 9f 88 df 6b 34-76 16 2a 82 ba d0 85 6e u.....k4v.*....n 0350 - e1 f6 87 73 c8 82 fc 7d-c8 f1 00 21 c7 f4 a5 a5 ...s...}...!.... 0360 - 18 2a 3d a6 25 68 43 80-62 ac 01 8d 85 de fd 8e .*=.%hC.b....... 0370 - 2f 04 e0 c9 e1 26 de c6-2a 57 a5 fd ee 45 a4 0c /....&..*W...E.. 0380 - 79 32 19 34 d4 e0 b6 7a-b9 b4 f9 0c 0d f8 88 cb y2.4...z........ 0390 - 58 ed d0 35 1e 0c 80 9e-bc a7 5d 80 94 d7 f6 16 X..5......]..... 03a0 - 92 f9 53 4a 4b 32 49 02-f2 d0 ed fb 91 3c 00 4b ..SJK2I......<.K 03b0 - 17 57 8e 47 1b c3 5c 1e-f2 88 1e db 04 db 22 a9 .W.G..\.......". 03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373349 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104706... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsuitable certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN = server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104699... Waiting for s_client process to close: 104707... # Subtest: Client auth handshake test 1..37 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 13, expected 13 ok 30 - Extensions count mismatch (0, 0) ok 31 - Message type check. Got 14, expected 14 ok 32 - Message type check. Got 11, expected 11 ok 33 - Message type check. Got 16, expected 16 ok 34 - Message type check. Got 15, expected 15 ok 35 - Message type check. Got 20, expected 20 ok 36 - Message type check. Got 4, expected 4 ok 37 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41541 Server responds on [::1]:41541 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 16 92 d4 37 8a aa 14 e7-9d 0f bd 51 33 6b 20 a8 ...7.......Q3k . 0070 - ce 49 43 ac 4c 73 5a e5-78 6f 28 46 c9 d9 bc 96 .IC.LsZ.xo(F.... 0080 - cb 55 02 c8 cd 13 e8 6f-b1 ac 79 6a a4 af 02 fb .U.....o..yj.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373349 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 265 Received server packet Packet length = 1067 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 868 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1067 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 363 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 363 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104721... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104714... Waiting for s_client process to close: 104722... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 1, expected 1 ok 35 - Extension presence check (Message: 1 Extension: 4, 0) ok 36 - Extension presence check (Message: 1 Extension: 0, 1) ok 37 - Extension presence check (Message: 1 Extension: 7, 2) ok 38 - Extension presence check (Message: 1 Extension: 7, 3) ok 39 - Extension presence check (Message: 1 Extension: 7, 4) ok 40 - Extension presence check (Message: 1 Extension: 0, 5) ok 41 - Extension presence check (Message: 1 Extension: 0, 6) ok 42 - Extension presence check (Message: 1 Extension: 7, 7) ok 43 - Extension presence check (Message: 1 Extension: 7, 8) ok 44 - Extension presence check (Message: 1 Extension: 7, 9) ok 45 - Extension presence check (Message: 1 Extension: 1024, 10) ok 46 - Extension presence check (Message: 1 Extension: 0, 11) ok 47 - Extension presence check (Message: 1 Extension: 0, 12) ok 48 - Extensions count mismatch (8, 8) ok 49 - Message type check. Got 2, expected 2 ok 50 - Extension presence check (Message: 2 Extension: 7, 13) ok 51 - Extension presence check (Message: 2 Extension: 7, 14) ok 52 - Extension presence check (Message: 2 Extension: 7, 15) ok 53 - Extension presence check (Message: 2 Extension: 2, 16) ok 54 - Extension presence check (Message: 2 Extension: 0, 17) ok 55 - Extension presence check (Message: 2 Extension: 0, 18) ok 56 - Extension presence check (Message: 2 Extension: 0, 19) ok 57 - Extension presence check (Message: 2 Extension: 0, 20) ok 58 - Extension presence check (Message: 2 Extension: 0, 21) ok 59 - Extension presence check (Message: 2 Extension: 0, 22) ok 60 - Extensions count mismatch (4, 4) ok 61 - Message type check. Got 11, expected 11 ok 62 - Message type check. Got 14, expected 14 ok 63 - Message type check. Got 16, expected 16 ok 64 - Message type check. Got 20, expected 20 ok 65 - Message type check. Got 4, expected 4 ok 66 - Message type check. Got 20, expected 20 ok 7 - Renegotiation handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41247 Server responds on [::1]:41247 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 188 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 183 Message type: ClientHello Message Length: 179 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 188 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 534 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - f2 65 15 e6 a6 53 85 63-ef f5 8e 02 68 98 5b 66 .e...S.c....h.[f 0070 - 24 15 0d 47 a6 f3 9c 95-e0 8a 33 ef b3 13 fc 15 $..G......3..... 0080 - 36 47 e4 23 ac 17 93 b6-d1 68 5d 89 73 a8 eb 86 6G.#.....h].s... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373350 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104736... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104729... Waiting for s_client process to close: 104737... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:42937 Server responds on [::1]:42937 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 188 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 183 Message type: ClientHello Message Length: 179 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 188 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 534 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 6c 39 ab 08 38 f6 83 89-62 5b fb 4d a8 8f 41 c7 l9..8...b[.M..A. 0070 - 3e 93 14 13 4d 3d d9 ba-26 d8 a6 fc 5b 03 f4 ec >...M=..&...[... 0080 - e6 0f fd ba b8 5e bb c0-44 1d c2 c8 4d 23 7f a5 .....^..D...M#.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373351 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104751... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104744... Waiting for s_client process to close: 104752... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:38407 Server responds on [::1]:38407 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername testhost Engine "ossltest" set. Connection opened Received client packet Packet length = 205 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 200 Message type: ClientHello Message Length: 196 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:99 Forwarded packet length = 205 Received server packet Packet length = 903 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 903 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1173 bytes and written 551 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - fe c9 1e 24 cc f9 a4 d4-80 35 f5 ca 40 d2 c7 0f ...$.....5..@... 0030 - 4e 1c f6 8e d9 57 b2 22-02 67 12 ed 4e 56 fe d0 N....W.".g..NV.. 0040 - d9 b2 e4 8f 1b b1 8f c7-23 4f f4 63 dd ef 50 e0 ........#O.c..P. 0050 - 7f 56 2d 2d 2e cf 0d 69-91 44 1b 37 29 4b 0a d7 .V--...i.D.7)K.. 0060 - f8 7c 0d 25 3d 80 f0 29-05 df 06 0f f8 a4 63 ba .|.%=..)......c. 0070 - ad 7e 3c b2 a9 89 b5 08-f7 87 83 5b a6 18 f9 8d .~<........[.... 0080 - 0b 44 19 f4 9b d9 2a 3b-3b 14 ee 4c a6 98 f7 16 .D....*;;..L.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373351 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104766... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104759... Waiting for s_client process to close: 104767... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 8, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41375 Server responds on [::1]:41375 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 217 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 212 Message type: ClientHello Message Length: 208 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:111 Forwarded packet length = 217 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 563 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 6c 39 ab 08 38 f6 83 89-62 5b fb 4d a8 8f 41 c7 l9..8...b[.M..A. 0070 - 3e 93 14 13 4d 3d d9 ba-26 d8 a6 fc 5b 03 f4 ec >...M=..&...[... 0080 - e6 0f fd ba b8 5e bb c0-44 1d c2 c8 4d 23 7f a5 .....^..D...M#.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373352 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104781... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104774... Waiting for s_client process to close: 104782... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44853 Server responds on [::1]:44853 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 35 48 8b 44 6a 49 c6 46-27 44 69 05 8d 6b a8 17 5H.DjI.F'Di..k.. 0070 - 13 07 1a e2 94 bd 85 75-32 07 c9 12 be 56 26 0a .......u2....V&. 0080 - 57 32 4b 10 0c 03 45 c7-64 3c 30 d2 ae 7f b5 4f W2K...E.d<0....O 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373352 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 104796... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104789... Waiting for s_client process to close: 104797... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40243 Server responds on [::1]:40243 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 217 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 212 Message type: ClientHello Message Length: 208 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:111 Forwarded packet length = 217 Received server packet Packet length = 910 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 72 Message type: ServerHello Message Length: 68 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:28 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 910 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1180 bytes and written 563 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE ALPN protocol: test SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 28 d0 dc ca 69 ec de c5-89 da 3f 35 06 06 dc a0 (...i.....?5.... 0030 - 81 c8 ee 82 ad 41 72 49-ad 47 84 7b 92 45 6b 55 .....ArI.G.{.EkU 0040 - 22 37 81 53 6b b5 6b cc-4a 90 a9 fe e3 4f 7c 95 "7.Sk.k.J....O|. 0050 - 86 2b 0d c6 40 a2 2f 91-8c 78 e8 e6 af 74 2a 07 .+..@./..x...t*. 0060 - 45 3e cc d7 9e 84 c8 38-19 1c d6 d1 ca 6d 10 dd E>.....8.....m.. 0070 - 79 68 70 67 ab e2 b7 53-bb 99 34 9b 4f 75 d3 7a yhpg...S..4.Ou.z 0080 - f5 bb 70 9d 9f 8f ad c8-08 b9 6a 32 74 72 2c c8 ..p.......j2tr,. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373352 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104811... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104804... Waiting for s_client process to close: 104812... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 128, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33361 Server responds on [::1]:33361 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -ct -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 219 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 214 Message type: ClientHello Message Length: 210 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:113 Forwarded packet length = 219 Received server packet Packet length = 2433 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2433 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2703 bytes and written 565 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 35 48 8b 44 6a 49 c6 46-27 44 69 05 8d 6b a8 17 5H.DjI.F'Di..k.. 0070 - 13 07 1a e2 94 bd 85 75-32 07 c9 12 be 56 26 0a .......u2....V&. 0080 - 57 32 4b 10 0c 03 45 c7-64 3c 30 d2 ae 7f b5 4f W2K...E.d<0....O 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373352 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 104826... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104819... Waiting for s_client process to close: 104827... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35047 Server responds on [::1]:35047 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 43 8f 9f a5 19 7d 46 38-2b 4a 23 13 16 a2 c4 37 C....}F8+J#....7 0070 - 7d 42 ce b0 5a 4b bc bf-e3 98 da 1c 94 92 bb ea }B..ZK.......... 0080 - 47 e0 63 d6 4b b2 86 55-da b9 55 9e 6d 6b b9 3c G.c.K..U..U.mk.< 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373353 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104841... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104834... Waiting for s_client process to close: 104842... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 15 - SCT handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41183 Server responds on [::1]:41183 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -ct -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 219 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 214 Message type: ClientHello Message Length: 210 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:113 Forwarded packet length = 219 Received server packet Packet length = 2537 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 169 Message type: ServerHello Message Length: 165 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:125 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2537 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2807 bytes and written 565 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 43 8f 9f a5 19 7d 46 38-2b 4a 23 13 16 a2 c4 37 C....}F8+J#....7 0070 - 7d 42 ce b0 5a 4b bc bf-e3 98 da 1c 94 92 bb ea }B..ZK.......... 0080 - 47 e0 63 d6 4b b2 86 55-da b9 55 9e 6d 6b b9 3c G.c.K..U..U.mk.< 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373353 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104856... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104849... Waiting for s_client process to close: 104857... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 512, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (6, 6) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 16 - SCT handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41983 Server responds on [::1]:41983 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -nextprotoneg test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 210 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 205 Message type: ClientHello Message Length: 201 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:104 Forwarded packet length = 210 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 556 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 43 8f 9f a5 19 7d 46 38-2b 4a 23 13 16 a2 c4 37 C....}F8+J#....7 0070 - 7d 42 ce b0 5a 4b bc bf-e3 98 da 1c 94 92 bb ea }B..ZK.......... 0080 - 47 e0 63 d6 4b b2 86 55-da b9 55 9e 6d 6b b9 3c G.c.K..U..U.mk.< 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373353 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104871... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104864... Waiting for s_client process to close: 104872... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 17 - NPN handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46717 Server responds on [::1]:46717 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 56 3c 8c ee 18 01 21 a7-9d f4 c9 a3 4d 22 6e 90 V<....!.....M"n. 0070 - 18 05 83 f5 60 3a 2a 40-e3 f8 6c 3e a1 94 f6 37 ....`:*@..l>...7 0080 - 3f 15 51 8c 04 b8 41 fd-c0 8d bc 05 23 e1 a9 8c ?.Q...A.....#... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373354 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104886... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104879... Waiting for s_client process to close: 104887... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 18 - NPN handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34549 Server responds on [::1]:34549 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -nextprotoneg test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 210 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 205 Message type: ClientHello Message Length: 201 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:104 Forwarded packet length = 210 Received server packet Packet length = 908 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 70 Message type: ServerHello Message Length: 66 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:26 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 908 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 435 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 84 Message type: NextProto Message Length: 32 Record 4 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 435 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) Protocols advertised by server: test --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1178 bytes and written 645 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE Next protocol: (1) test No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 56 3c 8c ee 18 01 21 a7-9d f4 c9 a3 4d 22 6e 90 V<....!.....M"n. 0070 - 18 05 83 f5 60 3a 2a 40-e3 f8 6c 3e a1 94 f6 37 ....`:*@..l>...7 0080 - 3f 15 51 8c 04 b8 41 fd-c0 8d bc 05 23 e1 a9 8c ?.Q...A.....#... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373354 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104901... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104894... Waiting for s_client process to close: 104902... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 4096, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 67, expected 67 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 19 - NPN handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34345 Server responds on [::1]:34345 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 223 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 218 Message type: ClientHello Message Length: 214 Client Version:771 Session ID Len:0 Ciphersuite len:64 Compression Method Len:1 Extensions Len:109 Forwarded packet length = 223 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 569 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 56 3c 8c ee 18 01 21 a7-9d f4 c9 a3 4d 22 6e 90 V<....!.....M"n. 0070 - 18 05 83 f5 60 3a 2a 40-e3 f8 6c 3e a1 94 f6 37 ....`:*@..l>...7 0080 - 3f 15 51 8c 04 b8 41 fd-c0 8d bc 05 23 e1 a9 8c ?.Q...A.....#... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373354 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104916... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104909... Waiting for s_client process to close: 104917... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 8192, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 20 - SRP extension test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46335 Server responds on [::1]:46335 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44309 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 327 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 8c cf cf cb 0d e0 c8 50-c3 74 02 73 b8 e6 d5 c4 .......P.t.s.... 0070 - 01 55 49 39 ec 25 1f 19-91 f5 cf 3d 51 b2 bd 6d .UI9.%.....=Q..m 0080 - c4 7e 93 a8 d9 01 7d 7c-16 9e d6 41 74 c6 4c 83 .~....}|...At.L. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373354 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104931... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104924... Waiting for s_client process to close: 104932... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 16384, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 12, expected 12 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 21 - EC handshake test ok 70-test_sslrecords.t ............... # The results of this test will end up in test-runs/test_sslrecords Proxy started on port [::1]:53069 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36331 Server responds on [::1]:36331 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 211 Received server packet Packet length = 906 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 906 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2051F2F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 906 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373355 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 104947... CONNECTION FAILURE 20318EF7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1787: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104940... Waiting for s_client process to close: 104948... 1..20 ok 1 - Out of context empty records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38011 Server responds on [::1]:38011 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 211 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 8d 3a a1 bd 14 4b 8a da-4f 42 f4 99 a2 8c a3 1b .:...K..OB...... 0070 - d7 16 3b 16 d2 10 91 02-80 df 93 8e 24 22 83 96 ..;.........$".. 0080 - b8 79 38 05 a8 f5 1b a8-57 fc 43 20 5d e5 8a e0 .y8.....W.C ]... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373356 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 104962... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104955... Waiting for s_client process to close: 104963... ok 2 - In context empty records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38983 Server responds on [::1]:38983 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 371 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2001DAF7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 906 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373356 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 104977... CONNECTION FAILURE 2041DBF7:error:0A00012A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:768: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104970... Waiting for s_client process to close: 104978... ok 3 - Too many in context empty records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35517 Server responds on [::1]:35517 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 218 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 20819CF7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 906 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373356 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 104992... CONNECTION FAILURE 2091B3F7:error:0A0000CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1546: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 104985... Waiting for s_client process to close: 104993... ok 4 - Fragmented alert records test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42323 Server responds on [::1]:42323 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -legacy_renegotiation -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 46 Received server packet Packet length = 912 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 74 Message type: ServerHello Message Length: 70 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:0 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 912 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 987 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373356 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for 'perl -ne print' process to close: 105007... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105000... Waiting for s_client process to close: 105008... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45021 Server responds on [::1]:45021 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 46 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 20A1B8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373357 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105022... CONNECTION FAILURE 20F1C5F7:error:0A0000FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1633: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105015... Waiting for s_client process to close: 105023... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43161 Server responds on [::1]:43161 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 64 Received server packet Packet length = 919 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 919 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 994 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373357 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 106 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Connection closed Waiting for 'perl -ne print' process to close: 105037... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105030... Waiting for s_client process to close: 105038... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36325 Server responds on [::1]:36325 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 61 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 20D198F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373357 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105052... CONNECTION FAILURE 202195F7:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:358: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105045... Waiting for s_client process to close: 105053... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42511 Server responds on [::1]:42511 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 53 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 20B1D5F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373358 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105067... CONNECTION FAILURE 20018AF7:error:0A0000F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1527: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105060... Waiting for s_client process to close: 105068... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40441 Server responds on [::1]:40441 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 2031DCF7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1746: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373358 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105082... CONNECTION FAILURE 20D1E3F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105075... Waiting for s_client process to close: 105083... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45495 Server responds on [::1]:45495 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -tls1_1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 905 20D183F7:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1746: Received client packet Packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 129 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373358 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105097... CONNECTION FAILURE 2011C2F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105090... Waiting for s_client process to close: 105098... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39837 Server responds on [::1]:39837 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -tls1_2 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 20C1DDF7:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 895 bytes and written 213 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373358 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 70] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105112... CONNECTION FAILURE 20F1FBF7:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:322: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105105... Waiting for s_client process to close: 105113... ok 12 - Changed record version in TLS1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34491 Server responds on [::1]:34491 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2041DBF7:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1296 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105127... CONNECTION FAILURE 20B19BF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105120... Waiting for s_client process to close: 105128... ok 13 - Changed record version in TLS1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45071 Server responds on [::1]:45071 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1355 20C1E1F7:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 132 bytes and written 318 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105142... CONNECTION FAILURE 20319BF7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105135... Waiting for s_client process to close: 105143... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45705 Server responds on [::1]:45705 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 2091F5F7:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 138 bytes and written 318 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105157... CONNECTION FAILURE 20D195F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105150... Waiting for s_client process to close: 105158... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39165 Server responds on [::1]:39165 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1655 2031A9F7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398: Received client packet Packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 433 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.0 Length: 2 [2, 10] Forwarded packet length = 7 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 50] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 105172... CONNECTION FAILURE 2001E6F7:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105165... Waiting for s_client process to close: 105173... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46339 Server responds on [::1]:46339 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1354 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2011BFF7:error:0A0000B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:809: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1354 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105187... CONNECTION FAILURE 20D1F7F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105180... Waiting for s_client process to close: 105188... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41797 Server responds on [::1]:41797 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1381 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE 2001EEF7:error:0A0000B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:662: Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 24 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Connection closed Waiting for 'perl -ne print' process to close: 105202... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105195... Waiting for s_client process to close: 105203... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36239 Server responds on [::1]:36239 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1420 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 2071F2F7:error:0A000125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1381: Forwarded packet length = 64 Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 24 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Connection closed Waiting for 'perl -ne print' process to close: 105217... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105210... Waiting for s_client process to close: 105218... ok 19 - Data between KeyUpdate Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39561 Server responds on [::1]:39561 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53069 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1398 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105232... read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105225... Waiting for s_client process to close: 105233... ok 20 - No data between KeyUpdate ok 70-test_sslsessiontick.t ........... # The results of this test will end up in test-runs/test_sslsessiontick Proxy started on port [::1]:55157 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36607 Server responds on [::1]:36607 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 07 f4 3f 66 09 ec a2 7b-7b c8 b7 de f1 c6 dd a0 ..?f...{{....... 0070 - 84 79 a3 3a 9b c6 c3 cd-50 62 47 07 19 d4 3b 93 .y.:....PbG...;. 0080 - f3 98 29 e5 ea 1f 80 ea-18 43 05 d6 3a 6d 8c 10 ..)......C..:m.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373361 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105248... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105241... Waiting for s_client process to close: 105249... 1..10 # Subtest: Default session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44747 Server responds on [::1]:44747 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373362 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105263... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105256... Waiting for s_client process to close: 105264... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35833 Server responds on [::1]:35833 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -no_ticket -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 202 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373362 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105278... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105271... Waiting for s_client process to close: 105279... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35309 Server responds on [::1]:35309 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_out /tmp/errtfbJeCu -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 84 12 ad c9 75 44 63 54-95 80 89 44 7b ab 34 4e ....uDcT...D{.4N 0070 - e9 a8 b6 35 f8 58 ff 48-60 08 d9 64 a1 2d 6b 03 ...5.X.H`..d.-k. 0080 - db da 50 5b ee 7c 89 71-39 01 3a e3 b6 9f e1 aa ..P[.|.q9.:..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373362 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 105294... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_in /tmp/errtfbJeCu -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 84 12 ad c9 75 44 63 54-95 80 89 44 7b ab 34 4e ....uDcT...D{.4N 0070 - e9 a8 b6 35 f8 58 ff 48-60 08 d9 64 a1 2d 6b 03 ...5.X.H`..d.-k. 0080 - db da 50 5b ee 7c 89 71-39 01 3a e3 b6 9f e1 aa ..P[.|.q9.:..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373362 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105293... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105286... Waiting for s_client process to close: 105301... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40889 Server responds on [::1]:40889 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_out /tmp/IDfeLpv_gY -no_ticket -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 202 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373363 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 105316... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_in /tmp/IDfeLpv_gY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 238 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 233 Message type: ClientHello Message Length: 229 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 238 Received server packet Packet length = 400 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 93 Message type: ServerHello Message Length: 89 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 218 Message type: NewSessionTicket Message Length: 214 Record 3 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 400 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 400 bytes and written 317 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 7e 07 6e 89 1c dc c5 a9-7f 61 11 45 4a 96 52 8f ~.n......a.EJ.R. 0030 - e0 75 36 74 48 0e 99 eb-66 f7 0c 17 1d a3 a7 7f .u6tH...f....... 0040 - 83 65 f5 42 2a 8a b7 04-b2 77 46 aa 15 b0 09 87 .e.B*....wF..... 0050 - 54 89 3c 51 30 47 08 4c-df 98 17 11 c5 26 04 75 T....a.: 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373363 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105315... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED Lookup session: cache hit CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105308... Waiting for s_client process to close: 105323... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42517 Server responds on [::1]:42517 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 94 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 993 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373363 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105337... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105330... Waiting for s_client process to close: 105338... # Subtest: Empty ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34557 Server responds on [::1]:34557 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_out /tmp/V9E5X_gKee -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 59 e3 e9 21 1c 28 52 e7-48 ae 70 80 45 3b 1d 6c Y..!.(R.H.p.E;.l 0070 - b1 66 9d c1 44 ab 7c 1a-cf dd 65 57 d3 c9 0e 4e .f..D.|...eW...N 0080 - 94 d6 7d 55 8f 27 0f 7d-61 d2 ed 63 47 c4 02 e6 ..}U.'.}a..cG... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373363 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 105353... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_in /tmp/V9E5X_gKee -sess_out /tmp/V9E5X_gKee -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 187 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 187 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 59 e3 e9 21 1c 28 52 e7-48 ae 70 80 45 3b 1d 6c Y..!.(R.H.p.E;.l 0070 - b1 66 9d c1 44 ab 7c 1a-cf dd 65 57 d3 c9 0e 4e .f..D.|...eW...N 0080 - 94 d6 7d 55 8f 27 0f 7d-61 d2 ed 63 47 c4 02 e6 ..}U.'.}a..cG... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373363 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 105360... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -sess_in /tmp/V9E5X_gKee -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 59 e3 e9 21 1c 28 52 e7-48 ae 70 80 45 3b 1d 6c Y..!.(R.H.p.E;.l 0070 - b1 66 9d c1 44 ab 7c 1a-cf dd 65 57 d3 c9 0e 4e .f..D.|...eW...N 0080 - 94 d6 7d 55 8f 27 0f 7d-61 d2 ed 63 47 c4 02 e6 ..}U.'.}a..cG... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373363 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105352... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 3 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 3 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105345... Waiting for s_client process to close: 105367... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35285 Server responds on [::1]:35285 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 931 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 10] Forwarded packet length = 57 2031F3F7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398: CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 937 bytes and written 609 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373364 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 105381... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105374... Waiting for s_client process to close: 105382... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42545 Server responds on [::1]:42545 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55157 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 941 208187F7:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 108 bytes and written 213 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373364 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105396... CONNECTION FAILURE 20D1EEF7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105389... Waiting for s_client process to close: 105397... ok 10 - No server ticket extension but ticket sent test ok 70-test_sslsigalgs.t ............... # The results of this test will end up in test-runs/test_sslsigalgs Proxy started on port [::1]:43365 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37949 Server responds on [::1]:37949 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105412... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105405... Waiting for s_client process to close: 105413... 1..26 ok 1 - Default sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40065 Server responds on [::1]:40065 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 265 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 203193F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105427... CONNECTION FAILURE 2091CDF7:error:0A000070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1284: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105420... Waiting for s_client process to close: 105428... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38781 Server responds on [::1]:38781 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 271 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 206192F7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105442... CONNECTION FAILURE 2031E1F7:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105435... Waiting for s_client process to close: 105443... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40129 Server responds on [::1]:40129 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 273 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 20C1FBF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105457... CONNECTION FAILURE 20C19FF7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1742: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105450... Waiting for s_client process to close: 105458... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36301 Server responds on [::1]:36301 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 273 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 2031C6F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105472... CONNECTION FAILURE 2011F3F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105465... Waiting for s_client process to close: 105473... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38713 Server responds on [::1]:38713 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 273 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 105487... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105480... Waiting for s_client process to close: 105488... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38985 Server responds on [::1]:38985 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 20C1E8F7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1525: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1291 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105502... CONNECTION FAILURE 20018BF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105495... Waiting for s_client process to close: 105503... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37219 Server responds on [::1]:37219 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -sigalgs ECDSA+SHA256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 233 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 228 Message type: ClientHello Message Length: 224 Client Version:771 Session ID Len:32 Ciphersuite len:22 Compression Method Len:1 Extensions Len:129 Forwarded packet length = 233 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 2051CFF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 233 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105517... CONNECTION FAILURE 20D1DFF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105510... Waiting for s_client process to close: 105518... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43585 Server responds on [::1]:43585 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 432 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 64 c7 2e 61 c5 04 b5 3b-5f 11 61 13 52 5f 1b 7e d..a...;_.a.R_.~ 0070 - 1e 6e ff c2 76 32 80 17-ae 33 37 c7 2c e8 05 ce .n..v2...37.,... 0080 - 19 78 2e 5b de 0a cf 55-f0 8e df 26 14 04 29 c1 .x.[...U...&..). 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373367 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105532... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105525... Waiting for s_client process to close: 105533... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35515 Server responds on [::1]:35515 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - 64 c7 2e 61 c5 04 b5 3b-5f 11 61 13 52 5f 1b 7e d..a...;_.a.R_.~ 0070 - 1e 6e ff c2 76 32 80 17-ae 33 37 c7 2c e8 05 ce .n..v2...37.,... 0080 - 19 78 2e 5b de 0a cf 55-f0 8e df 26 14 04 29 c1 .x.[...U...&..). 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373367 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105547... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105540... Waiting for s_client process to close: 105548... ok 10 - No TLSv1.2 sigalgs seclevel 0 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45789 Server responds on [::1]:45789 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -tls1_2 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 2001AEF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373368 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105562... CONNECTION FAILURE 20A1CEF7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3340: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105555... Waiting for s_client process to close: 105563... ok 11 - No TLSv1.2 sigalgs server seclevel 1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34721 Server responds on [::1]:34721 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -tls1_2 -cipher DEFAULT:@SECLEVEL=1 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 160 Received server packet Packet length = 1208 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:49200 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1208 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 20019DF7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1595: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1199 bytes and written 213 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373368 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105577... CONNECTION FAILURE 2091C9F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105570... Waiting for s_client process to close: 105578... ok 12 - No TLSv1.2 sigalgs client seclevel 2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43151 Server responds on [::1]:43151 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 166 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 20719AF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373368 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105592... CONNECTION FAILURE 20A1D4F7:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105585... Waiting for s_client process to close: 105593... ok 13 - Empty TLSv1.2 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43923 Server responds on [::1]:43923 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 168 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 207190F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373369 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105607... CONNECTION FAILURE 2021A7F7:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1742: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105600... Waiting for s_client process to close: 105608... ok 14 - No known TLSv1.3 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33307 Server responds on [::1]:33307 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 168 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 327 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - a8 47 9c 75 f2 d5 5b ab-71 b3 07 89 05 20 bf 05 .G.u..[.q.... .. 0070 - 5f 8d 5a f2 c5 4f 24 fd-44 c4 a4 08 9f 4e 3e 91 _.Z..O$.D....N>. 0080 - 2e 66 15 45 81 15 ee 23-ff 1d 94 56 ea 7f 66 07 .f.E...#...V..f. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373369 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105622... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105615... Waiting for s_client process to close: 105623... ok 15 - No PSS TLSv1.2 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46365 Server responds on [::1]:46365 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 273 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1482 bytes and written 432 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84 ./....l.z..Gw.;. 0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c .#..m.......e.., 0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc ...3-.Z.C..4L... 0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de ?'..O......H..q. 0060 - a8 47 9c 75 f2 d5 5b ab-71 b3 07 89 05 20 bf 05 .G.u..[.q.... .. 0070 - 5f 8d 5a f2 c5 4f 24 fd-44 c4 a4 08 9f 4e 3e 91 _.Z..O$.D....N>. 0080 - 2e 66 15 45 81 15 ee 23-ff 1d 94 56 ea 7f 66 07 .f.E...#...V..f. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373369 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105637... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105630... Waiting for s_client process to close: 105638... ok 16 - PSS only sigalgs in TLSv1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34797 Server responds on [::1]:34797 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 154 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 149 Message type: ClientHello Message Length: 145 Client Version:771 Session ID Len:0 Ciphersuite len:42 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 154 Received server packet Packet length = 1212 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1212 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2051D2F7:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1577: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1203 bytes and written 161 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373369 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105652... CONNECTION FAILURE 20D1D8F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105645... Waiting for s_client process to close: 105653... ok 17 - Sigalg we did not send in TLSv1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44781 Server responds on [::1]:44781 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 128 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 123 Message type: ClientHello Message Length: 119 Client Version:771 Session ID Len:0 Ciphersuite len:16 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 128 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 20E1ECF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 128 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373370 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 105667... CONNECTION FAILURE 20E1D3F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105660... Waiting for s_client process to close: 105668... ok 18 - No matching TLSv1.2 sigalgs Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44369 Server responds on [::1]:44369 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 831 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49161 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 623 Message type: Certificate Message Length: 619 Certificate List Len:616 Certificate Len:613 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 115 Message type: ServerKeyExchange Message Length: 111 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 831 depth=0 CN = Server ECDSA cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = Server ECDSA cert verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = Server ECDSA cert verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = Server ECDSA cert i:CN = Root CA a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 12 14:45:01 2017 GMT; NotAfter: Jan 13 14:45:01 2117 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIICYTCCAUmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE3MDExMjE0NDUwMVoYDzIxMTcwMTEzMTQ0NTAxWjAcMRowGAYDVQQD DBFTZXJ2ZXIgRUNEU0EgY2VydDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOI7 NNxE483tJyIKT6KOQM5Zlfrigh12BEcHxnzpudgVHYA4aL5D5JulYGFzL0LQ5Q55 GpCub1V2j+AhyBMKPQqjgYAwfjAdBgNVHQ4EFgQUSDzlr0Ayx22BljPtY6YRLTes qgwwHwYDVR0jBBgwFoAUcH8uroNoWZgEIyrN6z4XzSTdAUkwCQYDVR0TBAIwADAT BgNVHSUEDDAKBggrBgEFBQcDATAcBgNVHREEFTATghFTZXJ2ZXIgRUNEU0EgY2Vy dDANBgkqhkiG9w0BAQsFAAOCAQEAOJDgr1hRNuxW1D93yDWFwP1o2KuaI0BMZVFS 6rzzLThCo3FeS6X7DCrBP699PCYcKeyMDmQwg9mVMABSZzox2GBO3hoqtnUXjsK3 Qxh+4O5EmIXX4v8szdSBP14O2c5krAk4lbVWxLHE78NAc8dL94VORndyTcmaXUTn FQeBaRJjXto3okPvwYlczPS9sq0AhuBh5hwsLOYwpLf6/loPLjl40iwPQ+iqQ1EV m0Sac3o+0qI0cKiz4nXgd4NkFvV3G8lwd0Um8KSS/EFuZbgJNKKD6+1+90sibM4a Y/JiO6weK/VTlqCLn7zV9LcDT4gU18UCn85UV1XlVYKXZlaXYQ== -----END CERTIFICATE----- subject=CN = Server ECDSA cert issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1101 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-ECDSA-AES128-SHA Server public key is 256 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-ECDSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - e0 88 f4 72 2d 22 68 c3-12 62 d5 49 8a 5d 9b 64 ...r-"h..b.I.].d 0030 - 73 4a f9 8e cd d3 aa 4f-6e 76 10 63 d3 ed 97 72 sJ.....Onv.c...r 0040 - e0 08 37 48 83 f6 1a 68-5f 81 28 b1 26 e7 79 d2 ..7H...h_.(.&.y. 0050 - fe 59 2c b6 ff 6c a4 b5-0e 78 96 86 66 bf 95 f2 .Y,..l...x..f... 0060 - c6 13 ab bc f9 a8 f7 b6-a3 2f 78 89 5a fb a5 b0 ........./x.Z... 0070 - 1a 30 6e 72 54 c4 2b 49-0e a3 cf 67 a1 32 66 26 .0nrT.+I...g.2f& 0080 - 96 3d 9e 15 49 a2 08 67-4c 7c 58 f3 fa 97 37 5b .=..I..gL|X...7[ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373370 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105682... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-ECDSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105675... Waiting for s_client process to close: 105683... ok 19 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46431 Server responds on [::1]:46431 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 243 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 307 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105697... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105690... Waiting for s_client process to close: 105698... ok 20 - DSA and SHA1 sigalgs not sent for 1.3-only ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44659 Server responds on [::1]:44659 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -cipher AES128-SHA@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 269 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 264 Message type: ClientHello Message Length: 260 Client Version:771 Session ID Len:32 Ciphersuite len:10 Compression Method Len:1 Extensions Len:177 Forwarded packet length = 269 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105712... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105705... Waiting for s_client process to close: 105713... ok 21 - backwards compatible sigalg sent for compat ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38915 Server responds on [::1]:38915 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 341 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105727... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105720... Waiting for s_client process to close: 105728... ok 22 - sigalgs_cert in TLSv1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36445 Server responds on [::1]:36445 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 325 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105742... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105735... Waiting for s_client process to close: 105743... ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43283 Server responds on [::1]:43283 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 319 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 20F1A5F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105757... CONNECTION FAILURE 202182F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105750... Waiting for s_client process to close: 105758... ok 24 - No matching certificate for sigalgs_cert Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44705 Server responds on [::1]:44705 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 255 Received server packet Packet length = 2111 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1601 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1580 Context: Certificate List Len:1576 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2111 depth=1 CN = Root CA verify error:num=19:self-signed certificate in certificate chain verify return:1 depth=1 CN = Root CA verify return:1 depth=0 CN = server.example verify error:num=7:certificate signature failure verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT 1 s:CN = Root CA i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2111 bytes and written 307 bytes Verification error: certificate signature failure --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 7 (certificate signature failure) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 105772... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK Sign with EE key: OK EE signature: OK CA signature: OK EE key parameters: OK CA key parameters: OK Explicitly sign with EE key: OK Issuer Name: OK Certificate Type: OK Suite B: not tested New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105765... Waiting for s_client process to close: 105773... ok 25 - Unrecognized sigalg_cert in ClientHello Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38063 Server responds on [::1]:38063 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43365 -tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 221 Received server packet Packet length = 2111 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1601 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1580 Context: Certificate List Len:1576 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2111 depth=1 CN = Root CA verify error:num=19:self-signed certificate in certificate chain verify return:1 depth=1 CN = Root CA verify return:1 depth=0 CN = server.example verify error:num=7:certificate signature failure verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT 1 s:CN = Root CA i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2111 bytes and written 307 bytes Verification error: certificate signature failure --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 7 (certificate signature failure) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 290 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 290 Connection closed Waiting for 'perl -ne print' process to close: 105787... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK Sign with EE key: OK EE signature: OK CA signature: OK EE key parameters: OK CA key parameters: OK Explicitly sign with EE key: OK Issuer Name: OK Certificate Type: OK Suite B: not tested New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: 0x18+0xFE:RSA+SHA256:RSA-PSS+SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105780... Waiting for s_client process to close: 105788... ok 26 - Unrecognized sigalg in ClientHello ok 70-test_sslsignature.t ............. # The results of this test will end up in test-runs/test_sslsignature Proxy started on port [::1]:52703 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43337 Server responds on [::1]:43337 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52703 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105803... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105796... Waiting for s_client process to close: 105804... 1..4 ok 1 - No corruption Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34967 Server responds on [::1]:34967 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52703 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2091D1F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94: 2091D1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: 2091D1F7:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:538: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1291 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- [2, 51] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105818... CONNECTION FAILURE 2051EAF7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105811... Waiting for s_client process to close: 105819... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:43815 Server responds on [::1]:43815 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52703 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 956 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: CertificateRequest Message Length: 48 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 956 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 1439 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1439 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 20D181F7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 51 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 963 bytes and written 1645 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373373 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 105833... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsuitable certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTION FAILURE 20F197F7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94: 20F197F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: 20F197F7:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:538: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105826... Waiting for s_client process to close: 105834... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45913 Server responds on [::1]:45913 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52703 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 130 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 125 Message type: ClientHello Message Length: 121 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:76 Forwarded packet length = 130 Received server packet Packet length = 1687 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:51 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 783 Message type: ServerKeyExchange Message Length: 779 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1687 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 2021BCF7:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94: 2021BCF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815: 2021BCF7:error:0A00007B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2306: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: DH, 2048 bits --- SSL handshake has read 1678 bytes and written 137 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373374 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105848... CONNECTION FAILURE 2001BDF7:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105841... Waiting for s_client process to close: 105849... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok 70-test_sslskewith0p.t ............. # The results of this test will end up in test-runs/test_sslskewith0p Proxy started on port [::1]:47127 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34463 Server responds on [::1]:34463 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47127 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 136 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 131 Message type: ClientHello Message Length: 127 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:82 Forwarded packet length = 136 Received server packet Packet length = 347 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:52 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 267 Message type: ServerKeyExchange Message Length: 263 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 220 201194F7:error:02800075:Diffie-Hellman routines:DH_check_params_ex:check p not prime:../crypto/dh/dh_check.c:36: Received client packet Packet length = 7 201194F7:error:02800078:Diffie-Hellman routines:DH_check_params_ex:not suitable generator:../crypto/dh/dh_check.c:38: Processing flight 2 201194F7:error:0280007E:Diffie-Hellman routines:DH_check_params_ex:modulus too small:../crypto/dh/dh_check.c:40: Record 1 (client -> server) 201194F7:error:0A000066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2085: Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 211 bytes and written 143 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373374 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 105864... CONNECTION FAILURE 203189F7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105857... Waiting for s_client process to close: 105865... 1..1 ok 1 - ServerKeyExchange with 0 p ok 70-test_sslversions.t .............. # The results of this test will end up in test-runs/test_sslversions Proxy started on port [::1]:43593 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42685 Server responds on [::1]:42685 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 306 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 2001A8F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105880... CONNECTION FAILURE 20A197F7:error:0A00009F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105873... Waiting for s_client process to close: 105881... 1..8 ok 1 - Empty supported versions Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41027 Server responds on [::1]:41027 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 20E192F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105895... CONNECTION FAILURE 2021D4F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105888... Waiting for s_client process to close: 105896... ok 2 - No recognised versions Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38301 Server responds on [::1]:38301 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 302 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - ea d4 91 cf a4 c2 39 a8-46 7b b2 de aa cf d6 fc ......9.F{...... 0070 - 9e ad 03 57 7b b5 81 a3-92 21 6f 80 96 9f 9f 17 ...W{....!o..... 0080 - af a5 14 56 3b 31 b9 36-b2 07 27 43 12 85 c8 5e ...V;1.6..'C...^ 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373375 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105910... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105903... Waiting for s_client process to close: 105911... ok 3 - No supported versions extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41971 Server responds on [::1]:41971 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 302 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 2021F5F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105925... CONNECTION FAILURE 207191F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105918... Waiting for s_client process to close: 105926... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37063 Server responds on [::1]:37063 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 105940... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105933... Waiting for s_client process to close: 105941... ok 5 - Reverse order versions Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34183 Server responds on [::1]:34183 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -cipher DEFAULT:@SECLEVEL=0 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 321 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 316 Message type: ClientHello Message Length: 312 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:177 Forwarded packet length = 317 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 667 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17 ..)..P....B.v... 0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01 ;L5D......#6c.&. 0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5 #.)g.IPu.{6^.V.. 0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68 ..97....P..e.P.h 0060 - 6a 70 7c 7e 6c 25 b7 8c-8b 59 39 09 9c 14 2c 47 jp|~l%...Y9...,G 0070 - 51 a5 bf 22 dc d9 53 35-f1 aa ae 3f 32 f9 e6 b2 Q.."..S5...?2... 0080 - a6 8e 97 8b fa d7 8f 1b-c0 1c 97 ed 19 77 73 93 .............ws. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373376 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 105955... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105948... Waiting for s_client process to close: 105956... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45711 Server responds on [::1]:45711 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 105970... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105963... Waiting for s_client process to close: 105971... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43841 Server responds on [::1]:43841 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43593 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL3 Length: 2 [2, 40] Forwarded packet length = 7 2001E1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 105985... CONNECTION FAILURE 2061E7F7:error:0A000124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105978... Waiting for s_client process to close: 105986... ok 8 - Legacy version is SSLv3 with supported versions ok 70-test_sslvertol.t ................ # The results of this test will end up in test-runs/test_sslvertol Proxy started on port [::1]:34997 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 # 'tls', '1', '_1' => TLSProxy::Record::VERS_TLS_1_1 # Checking enabled protocol tls1_2 # 'tls', '1', '_2' => TLSProxy::Record::VERS_TLS_1_2 # Checking enabled protocol tls1_3 # 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3 # TLS versions we can expect: 769, 770, 771, 772 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39481 Server responds on [::1]:39481 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34997 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - cc 71 47 a7 a8 ea a1 71-7a a8 75 f9 db 89 13 f5 .qG....qz.u..... 0070 - 21 e9 5f 3b ea 35 19 4a-83 4b c1 07 9f 0f 87 1b !._;.5.J.K...... 0080 - 25 dd f2 2c ee 1e 0e 87-e4 1a ab b1 76 cb f0 e2 %..,........v... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373378 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 106001... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 105994... Waiting for s_client process to close: 106002... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37229 Server responds on [::1]:37229 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34997 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - cc 71 47 a7 a8 ea a1 71-7a a8 75 f9 db 89 13 f5 .qG....qz.u..... 0070 - 21 e9 5f 3b ea 35 19 4a-83 4b c1 07 9f 0f 87 1b !._;.5.J.K...... 0080 - 25 dd f2 2c ee 1e 0e 87-e4 1a ab b1 76 cb f0 e2 %..,........v... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373378 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 106016... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106009... Waiting for s_client process to close: 106017... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41967 Server responds on [::1]:41967 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34997 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL<3 Length: 2 [2, 70] Forwarded packet length = 7 2011B2F7:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 5 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373378 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 106031... CONNECTION FAILURE 20F1A4F7:error:0A00018C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106024... Waiting for s_client process to close: 106032... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok 70-test_tls13alerts.t .............. # The results of this test will end up in test-runs/test_tls13alerts Proxy started on port [::1]:47307 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41189 Server responds on [::1]:41189 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47307 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 2021B1F7:error:0A00010F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1444: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106047... CONNECTION FAILURE 20E1FAF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106040... Waiting for s_client process to close: 106048... 1..1 ok 1 - Client sends an unecrypted alert ok 70-test_tls13cookie.t .............. # The results of this test will end up in test-runs/test_tls13cookie Proxy started on port [::1]:57507 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39117 Server responds on [::1]:39117 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57507 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 280 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 105 Received client packet Packet length = 329 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 318 Message type: ClientHello Message Length: 314 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:179 Forwarded packet length = 329 Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1343 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1448 bytes and written 698 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106063... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106056... Waiting for s_client process to close: 106064... 1..2 ok 1 - Cookie seen Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45679 Server responds on [::1]:45679 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57507 -curves P-256:X25519 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 328 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 323 Message type: ClientHello Message Length: 319 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:184 Forwarded packet length = 328 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 111 Received client packet Packet length = 313 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 302 Message type: ClientHello Message Length: 298 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:163 Forwarded packet length = 313 Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1343 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1454 bytes and written 699 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106078... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1:x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106071... Waiting for s_client process to close: 106079... ok 2 - Cookie seen ok 70-test_tls13downgrade.t ........... # The results of this test will end up in test-runs/test_tls13downgrade Proxy started on port [::1]:46923 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45369 Server responds on [::1]:45369 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46923 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 309 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 20919DF7:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1972: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106094... Lookup session: cache miss CONNECTION FAILURE 2031B9F7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106087... Waiting for s_client process to close: 106095... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42703 Server responds on [::1]:42703 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46923 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 309 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 2041D6F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 106109... CONNECTION FAILURE 20E18DF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106102... Waiting for s_client process to close: 106110... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46591 Server responds on [::1]:46591 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46923 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 213 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 20A185F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 206 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373381 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 106124... CONNECTION FAILURE 20319EF7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106117... Waiting for s_client process to close: 106125... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39057 Server responds on [::1]:39057 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46923 -fallback_scsv -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:58 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 152 Received server packet Packet length = 894 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 894 203181F7:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1972: Received client packet Packet length = 7 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 61 bytes and written 215 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373381 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106139... CONNECTION FAILURE 20917FF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106132... Waiting for s_client process to close: 106140... ok 4 - Fallback from TLSv1.3 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45261 Server responds on [::1]:45261 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46923 -no_tls1_2 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 243 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 238 Message type: ClientHello Message Length: 234 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 243 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 307 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 290 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 290 Connection closed Waiting for 'perl -ne print' process to close: 106154... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106147... Waiting for s_client process to close: 106155... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44773 Server responds on [::1]:44773 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46923 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106169... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106162... Waiting for s_client process to close: 106170... ok 6 - TLSv1.2 server-side protocol hole ok 70-test_tls13hrr.t ................. # The results of this test will end up in test-runs/test_tls13hrr Proxy started on port [::1]:60127 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40535 Server responds on [::1]:40535 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60127 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 20C192F7:error:0A000105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1336: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 259 bytes and written 668 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106185... CONNECTION FAILURE 20D1CFF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106178... Waiting for s_client process to close: 106186... 1..4 ok 1 - Server ciphersuite changes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42821 Server responds on [::1]:42821 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60127 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 251 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 20D1EBF7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 661 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 106200... CONNECTION FAILURE 20318EF7:error:0A0000BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1752: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106193... Waiting for s_client process to close: 106201... ok 2 - Client ciphersuite changes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45607 Server responds on [::1]:45607 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60127 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1469 204185F7:error:0A0000F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1401: Received client packet CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 192 bytes and written 668 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106215... CONNECTION FAILURE 20E1D9F7:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1590:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106208... Waiting for s_client process to close: 106216... ok 3 - Server duplicated HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups brainpoolP512r1:X25519 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39779 Server responds on [::1]:39779 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60127 -groups P-256:brainpoolP512r1:X25519 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 330 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 325 Message type: ClientHello Message Length: 321 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:186 Forwarded packet length = 266 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 303 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 292 Message type: ClientHello Message Length: 288 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:153 Forwarded packet length = 303 Received server packet Packet length = 1343 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1343 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1442 bytes and written 691 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 266 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Received server packet Packet length = 24 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 106230... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1:brainpoolP512r1:x25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106223... Waiting for s_client process to close: 106231... ok 4 - Invalid group with HRR ok 70-test_tls13kexmodes.t ............ # The results of this test will end up in test-runs/test_tls13kexmodes Proxy started on port [::1]:49593 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:40159 Server responds on [::1]:40159 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_out /tmp/5AHMzJq4rY -servername localhost -ign_eof Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1353 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1353 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Connection closed Waiting for 'perl -ne print' process to close: 106246... 2011ABF7:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:307: --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( 0070 - f7 0c db a5 9a 61 f0 48-66 c2 77 31 36 9e c5 72 .....a.Hf.w16..r 0080 - 5d 67 13 eb 5b dd d4 4a-19 4a 11 ad 46 b8 7b df ]g..[..J.J..F.{. 0090 - ab ba a8 9f 29 d7 b7 b3-68 85 d0 7f 59 7b 16 3d ....)...h...Y{.= 00a0 - 34 dc e4 e5 a1 d0 c1 72-d9 f0 b6 41 a0 c6 3c ce 4......r...A..<. 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373384 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106239... Waiting for s_client process to close: 106247... 1..11 ok 1 - Initial connection Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38367 Server responds on [::1]:38367 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 560 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 2041E5F7:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1590:SSL alert number 109 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 566 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 106261... CONNECTION FAILURE 2001EBF7:error:0A000136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1724: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106254... Waiting for s_client process to close: 106262... ok 2 - Resume with no kex modes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39451 Server responds on [::1]:39451 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 565 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 20A1ADF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 566 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 106276... CONNECTION FAILURE 2081FCF7:error:0A00006E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:549: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106269... Waiting for s_client process to close: 106277... ok 3 - Resume with empty kex modes Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42817 Server responds on [::1]:42817 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -allow_no_dhe_kex -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 567 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 562 Message type: ClientHello Message Length: 558 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:423 Forwarded packet length = 566 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 631 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106291... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106284... Waiting for s_client process to close: 106292... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 4 - Resume with non-dhe kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39035 Server responds on [::1]:39035 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 566 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 630 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106306... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106299... Waiting for s_client process to close: 106307... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 5 - Resume with non-dhe kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35909 Server responds on [::1]:35909 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 567 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 630 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106321... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106314... Waiting for s_client process to close: 106322... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 0, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 11, expected 11 ok 25 - Extension presence check (Message: 11 Extension: 0, 33) ok 26 - Extensions count mismatch (0, 0) ok 27 - Message type check. Got 15, expected 15 ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 6 - Resume with unrecognized kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35141 Server responds on [::1]:35141 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 567 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 630 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished DONE Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106336... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106329... Waiting for s_client process to close: 106337... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 7 - Resume with non-dhe kex mode Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43483 Server responds on [::1]:43483 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 567 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 605 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 594 Message type: ClientHello Message Length: 590 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:455 Forwarded packet length = 605 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1229 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106351... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106344... Waiting for s_client process to close: 106352... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 8 - Resume with both kex modes and HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44379 Server responds on [::1]:44379 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 566 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 605 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 594 Message type: ClientHello Message Length: 590 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:455 Forwarded packet length = 605 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1229 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106366... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106359... Waiting for s_client process to close: 106367... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 9 - Resume with dhe kex mode and HRR Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37603 Server responds on [::1]:37603 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 614 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 609 Message type: ClientHello Message Length: 605 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:470 Forwarded packet length = 614 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 678 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 106381... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106374... Waiting for s_client process to close: 106382... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 10 - Resume with both kex modes, no overlapping groups Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35337 Server responds on [::1]:35337 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49593 -curves P-384 -sess_in /tmp/5AHMzJq4rY -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 613 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 608 Message type: ClientHello Message Length: 604 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:469 Forwarded packet length = 613 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 20A1A4F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 613 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 106396... CONNECTION FAILURE 200191F7:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1413: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106389... Waiting for s_client process to close: 106397... ok 11 - Resume with dhe kex mode, no overlapping groups ok 70-test_tls13messages.t ............ # The results of this test will end up in test-runs/test_tls13messages Proxy started on port [::1]:42265 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33585 Server responds on [::1]:33585 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -sess_out /tmp/mZ7ujIHngZ -servername localhost -ign_eof Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Connection closed 2071DEF7:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:307: Waiting for s_client process to close: 106413... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62 ...FR...n..RC.Xb 0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32 ......k.+..P..}2 0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00 c.yA.=i...|..?F. 0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83 ..u.`V@T1Y.:.W%. 0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4 @a...B.8..NJ.:.. 0070 - 98 29 15 84 a1 11 eb a7-29 19 ad 3a 47 12 20 22 .)......)..:G. " 0080 - a5 91 0e 3e 1a 12 39 4b-a1 a5 8f 31 1f d4 34 78 ...>..9K...1..4x 0090 - d3 91 82 a7 5d d3 88 8a-92 48 63 c6 d6 d9 6f 80 ....]....Hc...o. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373388 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK 1..17 # Subtest: Default handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -sess_in /tmp/mZ7ujIHngZ -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 614 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106412... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106405... Waiting for s_client process to close: 106420... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 65536, 34) ok 22 - Extensions count mismatch (3, 3) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34891 Server responds on [::1]:34891 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 320 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 315 Message type: ClientHello Message Length: 311 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:176 Forwarded packet length = 320 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 384 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106434... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106427... Waiting for s_client process to close: 106435... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34337 Server responds on [::1]:34337 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106449... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106442... Waiting for s_client process to close: 106450... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35735 Server responds on [::1]:35735 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -status -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 320 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 315 Message type: ClientHello Message Length: 311 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:176 Forwarded packet length = 320 Received server packet Packet length = 2874 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2364 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2343 Context: Certificate List Len:2339 Certificate Len:809 Extensions Len:1525 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2874 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption Signature Value: 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption Signature Value: 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 :a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2874 bytes and written 384 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106464... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106457... Waiting for s_client process to close: 106465... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (1, 1) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 -status_file ../../../test/recipes/ocsp-response.der Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:36935 Server responds on [::1]:36935 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -status -enable_pha -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 324 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 319 Message type: ClientHello Message Length: 315 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:180 Forwarded packet length = 324 Received server packet Packet length = 2941 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 62 Inner content type: HANDSHAKE Message type: CertificateRequest Message Length: 41 Extensions Len:38 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2364 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2343 Context: Certificate List Len:2339 Certificate Len:809 Extensions Len:1525 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 7 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 2941 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption Signature Value: 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption Signature Value: 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet Packet length = 1194 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 :a0:5a: 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 2941 bytes and written 1518 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 DONE Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1194 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 1055 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 1055 Received server packet Packet length = 1055 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 1055 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 106479... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsuitable certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN = server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106472... Waiting for s_client process to close: 106480... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14) ok 17 - Extensions count mismatch (12, 12) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 13, expected 13 ok 29 - Extension presence check (Message: 13 Extension: 7, 38) ok 30 - Extensions count mismatch (1, 1) ok 31 - Message type check. Got 11, expected 11 ok 32 - Extension presence check (Message: 11 Extension: 32, 39) ok 33 - Extension presence check (Message: 11 Extension: 0, 40) ok 34 - Extensions count mismatch (1, 1) ok 35 - Message type check. Got 15, expected 15 ok 36 - Message type check. Got 20, expected 20 ok 37 - Message type check. Got 11, expected 11 ok 38 - Extensions count mismatch (0, 0) ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 6 - status_request handshake with client auth test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 Engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:34479 Server responds on [::1]:34479 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -enable_pha -cert ../../../apps/server.pem -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1416 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 62 Inner content type: HANDSHAKE Message type: CertificateRequest Message Length: 41 Extensions Len:38 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 7 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1416 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 1194 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1416 bytes and written 1509 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 DONE Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1194 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 1055 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 1055 Received server packet Packet length = 1055 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 Forwarded packet length = 1055 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 106494... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=26:unsuitable certificate purpose verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: CN = server.example Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106487... Waiting for s_client process to close: 106495... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 13, expected 13 ok 29 - Extension presence check (Message: 13 Extension: 7, 38) ok 30 - Extensions count mismatch (1, 1) ok 31 - Message type check. Got 11, expected 11 ok 32 - Extension presence check (Message: 11 Extension: 0, 39) ok 33 - Extension presence check (Message: 11 Extension: 0, 40) ok 34 - Extensions count mismatch (0, 0) ok 35 - Message type check. Got 15, expected 15 ok 36 - Message type check. Got 20, expected 20 ok 37 - Message type check. Got 11, expected 11 ok 38 - Extensions count mismatch (0, 0) ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 7 - Client auth handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33351 Server responds on [::1]:33351 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 357 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106509... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106502... Waiting for s_client process to close: 106510... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:41363 Server responds on [::1]:41363 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -noservername Engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 357 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106524... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106517... Waiting for s_client process to close: 106525... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:40823 Server responds on [::1]:40823 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -servername testhost Engine "ossltest" set. Connection opened Received client packet Packet length = 310 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 305 Message type: ClientHello Message Length: 301 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:166 Forwarded packet length = 310 Received server packet Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1353 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1353 bytes and written 374 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106539... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106532... Waiting for s_client process to close: 106540... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 8, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39515 Server responds on [::1]:39515 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 322 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 317 Message type: ClientHello Message Length: 313 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:178 Forwarded packet length = 322 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 386 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106554... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106547... Waiting for s_client process to close: 106555... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41911 Server responds on [::1]:41911 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106569... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106562... Waiting for s_client process to close: 106570... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44623 Server responds on [::1]:44623 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -alpn test -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 322 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 317 Message type: ClientHello Message Length: 313 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:178 Forwarded packet length = 322 Received server packet Packet length = 1360 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 34 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 13 Extensions Len:11 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1360 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1360 bytes and written 386 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE ALPN protocol: test Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106584... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106577... Waiting for s_client process to close: 106585... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 128, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38443 Server responds on [::1]:38443 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -ct -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 324 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 319 Message type: ClientHello Message Length: 315 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:180 Forwarded packet length = 324 Received server packet Packet length = 3120 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2610 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2589 Context: Certificate List Len:2585 Certificate Len:809 Extensions Len:1771 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 3120 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SCTs present (2) --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DD:EB:1D:2B:7A:0D:4F:A6:20:8B:81:AD:81:68:70:7E: 2E:8E:9D:01:D5:5C:88:8D:3D:11:C4:CD:B6:EC:BE:CC Timestamp : Mar 29 14:36:08.013 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:20:13:3F:F9:48:2F:89:03:92:A8:D2:2B:F1: 19:87:F9:5C:10:AA:8D:F7:08:AE:9D:81:A4:25:71:C9: 80:36:CA:CD:02:21:00:B5:91:C0:9E:8A:1C:30:6E:25: 45:4E:34:7C:51:E7:0B:68:27:75:97:58:B1:9E:8A:59: F6:58:E1:1B:4D:7C:FA --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log ID : EE:4B:BD:B7:75:CE:60:BA:E1:42:69:1F:AB:E1:9E:66: A3:0F:7E:5F:B0:72:D8:83:00:C4:7B:89:7A:A8:FD:CB Timestamp : Mar 29 14:36:08.409 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:C8:59:ED:27:B6:A2:56:77:E4:CA:B3: 7B:63:65:0E:C5:B7:E6:DB:72:22:B4:6E:1F:28:BA:17: 42:A5:CE:C4:A9:02:20:43:4F:C6:0B:8C:D0:94:07:25: 6B:0F:D8:E1:A1:16:D4:CB:EB:77:F1:FC:7D:59:B3:96: 81:15:71:67:9C:64:DB --- SSL handshake has read 3120 bytes and written 388 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 DONE Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 106599... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106592... Waiting for s_client process to close: 106600... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (12, 12) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 39) ok 30 - Extension presence check (Message: 11 Extension: 512, 40) ok 31 - Extensions count mismatch (2, 2) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44753 Server responds on [::1]:44753 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1376 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1376 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1475 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106614... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106607... Waiting for s_client process to close: 106615... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 0, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (10, 10) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 0, 34) ok 43 - Extensions count mismatch (2, 2) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 11, expected 11 ok 50 - Extension presence check (Message: 11 Extension: 0, 39) ok 51 - Extension presence check (Message: 11 Extension: 0, 40) ok 52 - Extensions count mismatch (0, 0) ok 53 - Message type check. Got 15, expected 15 ok 54 - Message type check. Got 20, expected 20 ok 55 - Message type check. Got 20, expected 20 ok 15 - HRR handshake test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40769 Server responds on [::1]:40769 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -sess_in /tmp/mZ7ujIHngZ -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106629... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106622... Waiting for s_client process to close: 106630... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 32768, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (11, 11) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 65536, 34) ok 43 - Extensions count mismatch (3, 3) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 20, expected 20 ok 50 - Message type check. Got 20, expected 20 ok 16 - Resumption handshake with HRR test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41419 Server responds on [::1]:41419 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42265 -curves P-256 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 326 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 321 Message type: ClientHello Message Length: 317 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:182 Forwarded packet length = 326 Received server packet Packet length = 1408 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 49 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 28 Extensions Len:26 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1408 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 1408 bytes and written 390 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106644... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: secp256r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106637... Waiting for s_client process to close: 106645... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 1048576, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 39) ok 30 - Extension presence check (Message: 11 Extension: 0, 40) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 17 - Acceptable but non preferred key_share ok 70-test_tls13psk.t ................. # The results of this test will end up in test-runs/test_tls13psk Proxy started on port [::1]:54777 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost Engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:44293 Server responds on [::1]:44293 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54777 -sess_out /tmp/atvVtI4Gaw -servername localhost -ign_eof Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1353 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1353 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1353 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Connection closed Waiting for 'perl -ne print' process to close: 106660... 2061D9F7:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:307: --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c R.......7Q.l.nj. 0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26 ....A....54[...& 0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8 ..y>i..c)D6..... 0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb .@+.!.I=......5. 0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28 ..m?CF....g.Xh>( 0070 - 7a 9e 8a 96 59 21 72 b9-d1 fe 2b e5 a2 39 14 48 z...Y!r...+..9.H 0080 - a8 b9 8f 0a 31 4e df f4-32 16 8c d8 53 48 a8 33 ....1N..2...SH.3 0090 - 8e 09 81 68 13 10 9f 06-d5 09 97 72 3f 4a 54 c3 ...h.......r?JT. 00a0 - b9 da b9 02 62 1e e3 72-fe e3 54 95 91 01 4f 73 ....b..r..T...Os 00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373393 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 0 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106653... Waiting for s_client process to close: 106661... 1..5 ok 1 - Initial connection Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33797 Server responds on [::1]:33797 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54777 -sess_in /tmp/atvVtI4Gaw -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 574 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 2051F7F7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 566 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 106675... CONNECTION FAILURE 20317DF7:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106668... Waiting for s_client process to close: 106676... ok 2 - PSK not last Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40061 Server responds on [::1]:40061 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54777 -sess_in /tmp/atvVtI4Gaw -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 566 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 561 Message type: ClientHello Message Length: 557 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 566 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 605 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 594 Message type: ClientHello Message Length: 590 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:455 Forwarded packet length = 605 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: ECDH, prime256v1, 256 bits --- SSL handshake has read 351 bytes and written 1229 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106690... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106683... Waiting for s_client process to close: 106691... ok 3 - PSK hash matches Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46405 Server responds on [::1]:46405 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54777 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/atvVtI4Gaw -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 564 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 559 Message type: ClientHello Message Length: 555 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 564 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4866 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 348 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 337 Message type: ClientHello Message Length: 333 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 326 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 20D1EAF7:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 50 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 912 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 106705... CONNECTION FAILURE 2091D3F7:error:0A00006E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:903: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106698... Waiting for s_client process to close: 106706... ok 4 - PSK hash does not match Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37199 Server responds on [::1]:37199 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54777 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/atvVtI4Gaw -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 564 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 559 Message type: ClientHello Message Length: 555 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:422 Forwarded packet length = 518 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 628 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 255 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 250 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 229 Forwarded packet length = 255 Received server packet Packet length = 51 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 51 Connection closed Waiting for 'perl -ne print' process to close: 106720... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106713... Waiting for s_client process to close: 106721... ok 5 - Remove sig algs ok 70-test_tlsextms.t ................. # The results of this test will end up in test-runs/test_tlsextms Proxy started on port [::1]:49737 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45397 Server responds on [::1]:45397 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 89 fc 0a 28 cf 9f e3 fd-d6 10 74 82 c3 5b b8 2c ...(......t..[., 0070 - e6 b2 f4 3a af c6 f4 e7-85 6a d6 a5 b4 00 cc 5a ...:.....j.....Z 0080 - e4 4b 0b 7f ed 14 2d 6f-1f 4f 11 ff 2e 27 08 49 .K....-o.O...'.I 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373395 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 106736... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106729... Waiting for s_client process to close: 106737... 1..10 # Subtest: Default extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35227 Server responds on [::1]:35227 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1149 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 4d ad f1 48 03 58 54 5b-8f de 56 6c 00 69 ce 4a M..H.XT[..Vl.i.J 0070 - fb 53 68 82 1b da 7a fd-81 ce c5 e8 36 9f da 4b .Sh...z.....6..K 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373396 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 106751... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106744... Waiting for s_client process to close: 106752... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33927 Server responds on [::1]:33927 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_ticket -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 202 Received server packet Packet length = 927 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 927 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1006 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373396 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 106766... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106759... Waiting for s_client process to close: 106767... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43059 Server responds on [::1]:43059 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_ticket -no_tls1_3 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 202 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 197 Message type: ClientHello Message Length: 193 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:96 Forwarded packet length = 198 Received server packet Packet length = 923 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 85 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:9 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 923 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1002 bytes and written 548 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1713373396 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 106781... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106774... Waiting for s_client process to close: 106782... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38331 Server responds on [::1]:38331 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_out /tmp/wqTc4pVi4m -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 8f fa e4 e6 52 24 13 90-5c 2c 26 be d5 16 2e 98 ....R$..\,&..... 0070 - 08 62 d4 11 1f 1d 44 21-e6 39 eb 49 f2 58 e6 63 .b....D!.9.I.X.c 0080 - be 3d 40 b0 b0 96 fa 05-6e 77 cd af 68 a0 3d 70 .=@.....nw..h.=p 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373396 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 106797... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_in /tmp/wqTc4pVi4m -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 493 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 8f fa e4 e6 52 24 13 90-5c 2c 26 be d5 16 2e 98 ....R$..\,&..... 0070 - 08 62 d4 11 1f 1d 44 21-e6 39 eb 49 f2 58 e6 63 .b....D!.9.I.X.c 0080 - be 3d 40 b0 b0 96 fa 05-6e 77 cd af 68 a0 3d 70 .=@.....nw..h.=p 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373396 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Length: 68 Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 106796... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106789... Waiting for s_client process to close: 106804... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40049 Server responds on [::1]:40049 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_out /tmp/Cz0R85ljbO -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 202 Received server packet Packet length = 895 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1149 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 5b 28 4c 2b 49 13 8f b2-db 14 84 4c f2 68 ff 44 [(L+I......L.h.D 0070 - e9 36 f4 33 b9 a3 a1 19-0d 42 7e bb 36 2c 44 ec .6.3.....B~.6,D. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373397 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] DONE [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 106819... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_in /tmp/Cz0R85ljbO -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 398 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 393 Message type: ClientHello Message Length: 389 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:260 Forwarded packet length = 398 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 744 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 3f d1 d7 68 2b 0e bd 2c-68 53 23 cf 96 1e ae 42 ?..h+..,hS#....B 0070 - b6 00 93 23 13 72 8f 8a-6c 44 aa ea 15 83 dc 5b ...#.r..lD.....[ 0080 - 9c df 99 5c 14 d8 5b e4-ef d3 c0 0c 5a fa 9f 0d ...\..[.....Z... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373397 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for 'perl -ne print' process to close: 106818... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106811... Waiting for s_client process to close: 106826... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34743 Server responds on [::1]:34743 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_out /tmp/EbeCsCDH4o -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 3f d1 d7 68 2b 0e bd 2c-68 53 23 cf 96 1e ae 42 ?..h+..,hS#....B 0070 - b6 00 93 23 13 72 8f 8a-6c 44 aa ea 15 83 dc 5b ...#.r..lD.....[ 0080 - 9c df 99 5c 14 d8 5b e4-ef d3 c0 0c 5a fa 9f 0d ...\..[.....Z... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373397 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 106841... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_in /tmp/EbeCsCDH4o -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 410 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 2001C8F7:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1590:SSL alert number 47 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 414 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 3f d1 d7 68 2b 0e bd 2c-68 53 23 cf 96 1e ae 42 ?..h+..,hS#....B 0070 - b6 00 93 23 13 72 8f 8a-6c 44 aa ea 15 83 dc 5b ...#.r..lD.....[ 0080 - 9c df 99 5c 14 d8 5b e4-ef d3 c0 0c 5a fa 9f 0d ...\..[.....Z... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373397 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 106840... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION FAILURE 20D185F7:error:0A000068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:684: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106833... Waiting for s_client process to close: 106848... ok 7 - Client inconsistent session resumption Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41717 Server responds on [::1]:41717 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_out /tmp/I9aa84u2BO -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 899 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1169 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 5e 38 de 34 83 1c de 89-85 f5 83 a0 c4 a5 8c f4 ^8.4............ 0070 - b7 b3 4e 26 17 76 bf 25-6e 0f a7 d6 60 8e 67 92 ..N&.v.%n...`.g. 0080 - d1 25 05 3e aa de 52 e3-7e 1e 2e 36 7b 56 56 a3 .%.>..R.~..6{VV. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373398 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 106863... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_in /tmp/I9aa84u2BO -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 169 2021BDF7:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 90 bytes and written 421 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 5e 38 de 34 83 1c de 89-85 f5 83 a0 c4 a5 8c f4 ^8.4............ 0070 - b7 b3 4e 26 17 76 bf 25-6e 0f a7 d6 60 8e 67 92 ..N&.v.%n...`.g. 0080 - d1 25 05 3e aa de 52 e3-7e 1e 2e 36 7b 56 56 a3 .%.>..R.~..6{VV. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373398 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106862... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION FAILURE 20919AF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106855... Waiting for s_client process to close: 106870... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35871 Server responds on [::1]:35871 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_out /tmp/lpumgJcL4k -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 206 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 201 Message type: ClientHello Message Length: 197 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:100 Forwarded packet length = 206 Received server packet Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 819 Message type: Certificate Message Length: 815 Certificate List Len:812 Certificate Len:809 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 895 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 1165 bytes and written 552 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 5e 38 de 34 83 1c de 89-85 f5 83 a0 c4 a5 8c f4 ^8.4............ 0070 - b7 b3 4e 26 17 76 bf 25-6e 0f a7 d6 60 8e 67 92 ..N&.v.%n...`.g. 0080 - d1 25 05 3e aa de 52 e3-7e 1e 2e 36 7b 56 56 a3 .%.>..R.~..6{VV. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373398 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 114 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Record 2 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Connection closed Waiting for s_client process to close: 106885... Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -no_tls1_3 -sess_in /tmp/lpumgJcL4k -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 414 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 409 Message type: ClientHello Message Length: 405 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:276 Forwarded packet length = 414 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 2071CEF7:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent --- SSL handshake has read 94 bytes and written 421 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22 Xv....L.....#M." 0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab ....A....C.0.... 0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82 ..UQQ..z....q.;. 0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99 3......KH....... 0060 - 5e 38 de 34 83 1c de 89-85 f5 83 a0 c4 a5 8c f4 ^8.4............ 0070 - b7 b3 4e 26 17 76 bf 25-6e 0f a7 d6 60 8e 67 92 ..N&.v.%n...`.g. 0080 - d1 25 05 3e aa de 52 e3-7e 1e 2e 36 7b 56 56 a3 .%.>..R.~..6{VV. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1713373398 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 106884... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1 CONNECTION CLOSED CONNECTION FAILURE 20E17DF7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106877... Waiting for s_client process to close: 106892... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 Engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45779 Server responds on [::1]:45779 Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49737 -servername localhost Engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1349 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 839 Inner content type: HANDSHAKE Message type: Certificate Message Length: 818 Context: Certificate List Len:814 Certificate Len:809 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1349 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = server.example verify error:num=21:unable to verify the first certificate verify return:1 depth=0 CN = server.example verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000003) --- Certificate chain 0 s:CN = server.example i:CN = Root CA a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV 3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ 8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK 8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= -----END CERTIFICATE----- subject=CN = server.example issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1349 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 106906... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 106899... Waiting for s_client process to close: 106907... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 10 - TLS1.3 extended master secret test ok 70-test_verify_extra.t ............. # The results of this test will end up in test-runs/test_verify_extra 1..1 # Subtest: ../../test/verify_extra_test 1..10 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ok 3 - test_distinguishing_id ok 4 - test_req_distinguishing_id ok 5 - test_self_signed_good ok 6 - test_self_signed_bad # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25 # [0] compared to [0] ok 7 - test_self_signed_error ok 8 - test_purpose_ssl_client ok 9 - test_purpose_ssl_server ok 10 - test_purpose_any ../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0 ok 1 ok 70-test_wpacket.t .................. # The results of this test will end up in test-runs/test_wpacket 1..1 # Subtest: ../../test/wpackettest 1..7 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ok 7 - test_WPACKET_init_der ../../util/wrap.pl ../../test/wpackettest => 0 ok 1 ok 71-test_ssl_ctx.t .................. # The results of this test will end up in test-runs/test_ssl_ctx 1..1 # Subtest: ../../test/ssl_ctx_test 1..1 # Subtest: test_set_min_max_version 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_set_min_max_version ../../util/wrap.pl ../../test/ssl_ctx_test => 0 ok 1 ok 79-test_http.t ..................... # The results of this test will end up in test-runs/test_http 1..2 Responder mode requires certificate, key, and CA. ../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1 ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0 # Subtest: ../../test/http_test 1..18 ok 1 - test_http_url_dns ok 2 - test_http_url_path_query ok 3 - test_http_url_userinfo_query_fragment ok 4 - test_http_url_ipv4 ok 5 - test_http_url_ipv6 ok 6 - test_http_url_invalid_prefix ok 7 - test_http_url_invalid_port ok 8 - test_http_url_invalid_path ok 9 - test_http_get_x509 ok 10 - test_http_post_x509 ok 11 - test_http_keep_alive_0_no_no ok 12 - test_http_keep_alive_1_no_no ok 13 - test_http_keep_alive_0_prefer_yes ok 14 - test_http_keep_alive_1_prefer_yes ok 15 - test_http_keep_alive_0_require_yes ok 16 - test_http_keep_alive_1_require_yes ok 17 - test_http_keep_alive_0_require_no ok 18 - test_http_keep_alive_1_require_no ../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0 ok 2 ok 80-test_ca.t ....................... # The results of this test will end up in test-runs/test_ca 1..15 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem -key ../../../test/certs/ca-key.pem ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 3c:94:91:51:fc:0b:ab:df:19:98:6f:fe:fa:bf:7e:6d:3a:f1:ae:c7 Validity Not Before: Apr 17 17:03:20 2024 GMT Not After : Apr 17 17:03:20 2027 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:20 2027 GMT (1095 days) Write out database with 1 new entries Database updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145. ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 -outform DER -section userreq -key ../../../test/certs/ee-key.pem Ignoring -days without -x509; not generating a certificate ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0 ok 2 - creating certificate request ==== ../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:87 Validity Not Before: Apr 17 17:03:20 2024 GMT Not After : Apr 17 17:03:20 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Subject Key Identifier: E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2 X509v3 Authority Key Identifier: B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E Certificate is to be certified until Apr 17 17:03:20 2025 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Database updated ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem # newcert.pem: OK ==> 0 ==== ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 -section userreq -key ../../../test/certs/ee-key-3072.pem ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0 ok 5 - creating new pre-certificate Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:88 Validity Not Before: Apr 17 17:03:21 2024 GMT Not After : Apr 17 17:03:21 2025 GMT Subject: countryName = CN stateOrProvinceName = Liaoning localityName = Shenyang organizationName = Tet organizationalUnitName = Tet commonName = oo emailAddress = oo@oo.oo X509v3 extensions: X509v3 Subject Key Identifier: F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3 X509v3 Authority Key Identifier: keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74 DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA serial:E9:64:A4:3A:52:AE:65:5B X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:21 2025 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Database updated ok 6 - Signing SM2 certificate request # Subtest: Revoke certificate and generate CRL: notimes ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:89 Validity Not Before: Apr 17 17:03:21 2024 GMT Not After : Apr 17 17:03:21 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = notimes X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:21 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B89. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Apr 17 17:03:21 2024 GMT # CRL lastUpdate: 1713373401 # openssl run time: 1713373401 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Apr 17 17:04:21 2024 GMT # CRL nextUpdate: 1713373461 # openssl run time: 1713373401 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 7 - Revoke certificate and generate CRL: notimes # Subtest: Revoke certificate and generate CRL: lastupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:8a Validity Not Before: Apr 17 17:03:21 2024 GMT Not After : Apr 17 17:03:21 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:21 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B8A. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL lastUpdate ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 8 - Revoke certificate and generate CRL: lastupdate_invalid # Subtest: Revoke certificate and generate CRL: lastupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:8b Validity Not Before: Apr 17 17:03:22 2024 GMT Not After : Apr 17 17:03:22 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:22 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B8B. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Apr 17 17:04:22 2024 GMT # CRL nextUpdate: 1713373462 # openssl run time: 1713373402 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 9 - Revoke certificate and generate CRL: lastupdate_utctime # Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:8c Validity Not Before: Apr 17 17:03:22 2024 GMT Not After : Apr 17 17:03:22 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = lastupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:22 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B8C. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Apr 17 17:04:22 2024 GMT # CRL nextUpdate: 1713373462 # openssl run time: 1713373402 ok 8 - CRL nextUpdate field has (roughly) expected value 1..8 ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: nextupdate_invalid ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:8d Validity Not Before: Apr 17 17:03:22 2024 GMT Not After : Apr 17 17:03:22 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_invalid X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:22 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B8D. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf error setting CRL nextUpdate ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1 ok 4 - Generate CRL 1..4 ok 11 - Revoke certificate and generate CRL: nextupdate_invalid # Subtest: Revoke certificate and generate CRL: nextupdate_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:8e Validity Not Before: Apr 17 17:03:22 2024 GMT Not After : Apr 17 17:03:22 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:22 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B8E. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Apr 17 17:03:23 2024 GMT # CRL lastUpdate: 1713373403 # openssl run time: 1713373403 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 12 - Revoke certificate and generate CRL: nextupdate_utctime # Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:8f Validity Not Before: Apr 17 17:03:23 2024 GMT Not After : Apr 17 17:03:23 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = nextupdate_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:23 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B8F. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Apr 17 17:03:23 2024 GMT # CRL lastUpdate: 1713373403 # openssl run time: 1713373403 ok 6 - CRL lastUpdate field has (roughly) expected value ../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 1 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime # Subtest: Revoke certificate and generate CRL: both_utctime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:90 Validity Not Before: Apr 17 17:03:23 2024 GMT Not After : Apr 17 17:03:23 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_utctime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:23 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B90. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2020 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2020 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 14 - Revoke certificate and generate CRL: both_utctime # Subtest: Revoke certificate and generate CRL: both_generalizedtime ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0 ok 1 - Generate CSR Using configuration from ../../../test/ca-and-certs.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 52:96:b8:16:2a:79:7e:69:ff:28:3b:a3:65:db:f7:80:d0:53:6b:91 Validity Not Before: Apr 17 17:03:24 2024 GMT Not After : Apr 17 17:03:24 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = both_generalizedtime X509v3 extensions: X509v3 Subject Key Identifier: A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6 X509v3 Authority Key Identifier: keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:3C:94:91:51:FC:0B:AB:DF:19:98:6F:FE:FA:BF:7E:6D:3A:F1:AE:C7 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 17 17:03:24 2025 GMT (365 days) Write out database with 1 new entries Database updated ../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0 ok 2 - Sign CSR Using configuration from ../../../test/ca-and-certs.cnf Revoking Certificate 5296B8162A797E69FF283BA365DBF780D0536B91. Database updated ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0 ok 3 - Revoke certificate Using configuration from ../../../test/ca-and-certs.cnf ../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0 ok 4 - Generate CRL ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0 ok 5 - CRL lastUpdate field retrieved # CRL lastUpdate: lastUpdate=Sep 1 12:34:56 2099 GMT ok 6 - CRL lastUpdate field has expected value ../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0 ok 7 - CRL nextUpdate field retrieved # CRL nextUpdate: nextUpdate=Sep 8 12:34:56 2099 GMT ok 8 - CRL nextUpdate field has expected value 1..8 ok 15 - Revoke certificate and generate CRL: both_generalizedtime ok 80-test_cipherbytes.t .............. # The results of this test will end up in test-runs/test_cipherbytes 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/wrap.pl ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok 80-test_cipherlist.t ............... # The results of this test will end up in test-runs/test_cipherlist ../../util/wrap.pl ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..3 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ok 3 - test_default_cipherlist_clear ../../util/wrap.pl ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok 80-test_ciphername.t ............... # The results of this test will end up in test-runs/test_ciphername 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/wrap.pl ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok 80-test_cmp_http.t ................. # The results of this test will end up in test-runs/test_cmp_http 1..6 Current directory is /<>/test/recipes/80-test_cmp_http_data/Mock Launching mock server: ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config server.cnf Pid is: 107359 Server output: cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf' Server output: ACCEPT 0.0.0.0:43315 PID=107360 # Subtest: CMP app CLI Mock connection 1..37 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: trying to build chain for own CMP signer cert CMP DEBUG: success building chain for own CMP signer cert CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0 ok 1 - default config # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:43315/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:43315' -msg_timeout 1 => 1 ok 2 - wrong server # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:99/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1 ok 3 - wrong server port # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1 ok 4 - server default port setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:65536 cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:65536 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1 ok 5 - server port out of range setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:-10 cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:-10 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1 ok 6 - server port negative cmp: Option -server needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1 ok 7 - server missing argument # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1 ok 8 - server with default port setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:x/+80 cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid port number:x/+80 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1 ok 9 - server port bad syntax: leading garbage setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:43315+/x. cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: invalid url path # CMP error: error parsing url ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43315+/x.' => 1 ok 10 - server port bad synatx: trailing garbage # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:999/pkix/ # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1 ok 11 - server with wrong port # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ via 127.0.0.1:x*/8888 # CMP info: sending IR # CMP error: invalid port number:x*/8888 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43315' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 12 - proxy port bad syntax: leading garbage # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ via 127.0.0.1:65536 # CMP info: sending IR # CMP error: invalid port number:65536 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43315' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 13 - proxy port out of range # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ via 127.0.0.1 # CMP info: sending IR # CMP error: connect timeout # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43315' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1 ok 14 - proxy default port cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2320:CMP warning: -proxy option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43315' -proxy -no_proxy nonmatch.com => 1 ok 15 - proxy missing argument cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43315' -path pkix/ => 0 ok 16 - path explicit cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43315/ignored' -path pkix/ => 0 ok 17 - path overrides -server path cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -path option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43315/pkix/' -path "" => 0 ok 18 - path default -server path cmp: Option -path needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1 ok 19 - path missing argument cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0 cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example' # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/publicweb/cmp/example # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:43315 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1 ok 20 - path wrong cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix///// HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix///// # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0 ok 21 - path with additional '/'s fine according to RFC 3986 cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0 cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'pKiX/' # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pKiX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:43315 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1 ok 22 - path mixed case cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0 cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'PKIX/' # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/PKIX/ # CMP info: sending IR # CMP error: received error:code=404, reason=Not Found # CMP error: error receiving:server=http://127.0.0.1:43315 # CMP error: transfer error:request sent: IR, expected response: IP ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1 ok 23 - path upper case cmp: Option -msg_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1 ok 24 - msg_timeout missing argument cmp: Negative number "-5" for option -msg_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1 ok 25 - msg_timeout negative cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0 ok 26 - msg_timeout 5 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0 ok 27 - msg_timeout 0 cmp: Option -total_timeout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1 ok 28 - total_timeout missing argument cmp: Negative number "-5" for option -total_timeout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1 ok 29 - total_timeout negative cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0 ok 30 - total_timeout 10 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0 ok 31 - total_timeout 0 cmp: Option -keep_alive needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1 ok 32 - keep_alive missing argument cmp: Negative number "-1" for option -keep_alive cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1 ok 33 - keep_alive negative cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0 ok 34 - keep_alive 0 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0 ok 35 - keep_alive 1 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0 ok 36 - keep_alive 2 get_opts:../apps/cmp.c:2369:CMP error: -keep_alive argument must be 0, 1, or 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1 ok 37 - keep_alive 3 ok 1 - CMP app CLI Mock connection # # Subtest: CMP app CLI Mock verification 1..39 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0 ok 1 - default test cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -recipient option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1 ok 2 - recipient missing arg cmp warning: Skipping unknown recipient name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0 ok 3 - unknown attribute in recipient name cmp: Missing '=' after RDN type string '/' in recipient name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 4 - wrong syntax in recipient name: trailing double '/' after value cmp: Missing '=' after RDN type string 'CDE' in recipient name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1 ok 5 - wrong syntax in recipient name: missing '=' 6011A4F7:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2 cmp: Error adding recipient name attribute "/C=DEE" cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1 ok 6 - wrong syntax in recipient name: C too long cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0 ok 7 - config default with expected sender cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -expect_sender option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1 ok 8 - expected sender missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1 ok 9 - wrong expected sender cmp warning: Skipping unknown expected sender name attribute "ABC" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0 ok 10 - unknown attribute in expected sender cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=server.example/serialNumber=123 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1 ok 11 - extra attribute in expected sender cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/CN=server.example ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1 ok 12 - double attribute in expected sender cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1 ok 13 - missing attribute in expected sender cmp warning: Skipping unknown expected sender name attribute "//CN" cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP error: unknown object name # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1 ok 14 - bad syntax in expected sender name: leading double '/' cmp: Missing '=' after RDN type string '/' in expected sender name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1 ok 15 - bad syntax in expected sender name: trailing double '/' cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1 ok 16 - bad syntax in expected sender name: missing '=' cmp warning: No value provided for expected sender name attribute "CN", skipped cmp warning: No value provided for expected sender name attribute "OU", skipped cmp warning: No value provided for expected sender name attribute "O", skipped cmp warning: No value provided for expected sender name attribute "C", skipped cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: actual name in sender DN field = /CN=server.example # CMP info: does not match expected sender = ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1 ok 17 - expected sender empty attributes cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0 ok 18 - explicit srvcert cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -srvcert option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1 ok 19 - srvcert missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP warning: CMP message signature verification failed # CMP error: invalid padding # CMP error: padding check failed # CMP error: RSA lib # CMP error: EVP lib # CMP error: error validating signature: certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:FALSE # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # CMP error: srvcert does not validate msg # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1 ok 20 - wrong srvcert Could not read directly trusted CMP server certificate from empty.txt Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1 ok 21 - srvcert is empty file Could not read directly trusted CMP server certificate from random.bin Unable to load directly trusted CMP server certificate cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1 ok 22 - srvcert random content cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0 ok 23 - no -trusted but srvcert Could not open file or uri for loading certs trusted by client from -unprotected_errors 60718DF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 60718DF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -trusted option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1 ok 24 - trusted missing arg Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: trying to verify msg signature with a valid cert that.. # CMP info: matches msg sender = /CN=server.example # CMP info: matches msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP info: trying first normal mode using trust store # CMP info: considering cert from extraCerts with.. # CMP info: subject = /CN=server.example # CMP info: issuer = /CN=Root CA # CMP info: subject matches sender field: /CN=server.example # CMP info: subjectKID matches senderKID: C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP info: cert seems acceptable # CMP error: certificate verification failed: # Certificate verification at depth = 0 error = 20 (unable to get local issuer certificate) # Failure for: # certificate # Subject: CN=server.example # Issuer: CN=Root CA # Serial Number: 2 (0x2) # Validity # Not Before: Jan 14 22:29:46 2016 GMT # Not After : Jan 15 22:29:46 2116 GMT # X509v3 extensions: # X509v3 Subject Key Identifier: # C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # X509v3 Authority Key Identifier: # 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 # X509v3 Basic Constraints: # CA:FALSE # X509v3 Extended Key Usage: # TLS Web Server Authentication # X509v3 Subject Alternative Name: # DNS:server.example # Non-trusted certs: # certificate # Subject: CN=server.example # Issuer: CN=Root CA # Serial Number: 2 (0x2) # Validity # Not Before: Jan 14 22:29:46 2016 GMT # Not After : Jan 15 22:29:46 2116 GMT # X509v3 Subject Key Identifier: # C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # X509v3 Authority Key Identifier: # 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Certs in trust store: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # # CMP error: certificate verification failed: E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP error: potentially invalid certificate # CMP warning: msg signature validates but cert path validation failed # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from extraCerts with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /CN=server.example # CMP info: issuer = /CN=Root CA # CMP info: cert has already been checked # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP info: considering cert from untrusted certs with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP info: does not match sender field = /CN=server.example # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA # CMP info: cert has already been checked # CMP info: considering cert from certs in trusted store with.. # CMP info: subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA # CMP info: issuer = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA # CMP info: cert has already been checked # CMP error: no suitable sender cert:for msg sender name = /CN=server.example and for msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 25 - wrong trusted cert Could not read any certs trusted by client from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1 ok 26 - trusted empty file Could not read any certs trusted by client from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1 ok 27 - trusted random file Could not open file or uri for loading certs trusted by client from idontexist 6021EFF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6021EFF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1 ok 28 - trusted file does not exist Could not open file or uri for loading certs of untrusted certificates from -unprotected_errors 6051E4F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6051E4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -untrusted option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1 ok 29 - untrusted missing arg Could not read any untrusted certificates from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1 ok 30 - untrusted empty file Could not read any untrusted certificates from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1 ok 31 - untrusted random file Could not open file or uri for loading certs of untrusted certificates from idontexist 6071DEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6071DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1 ok 32 - untrusted file does not exist cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0 ok 33 - ignore key usage cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1 ok 34 - ignorekeyusage with parameter cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0 ok 35 - no unprotected errors - no errors cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1 ok 36 - unprotected_errors with parameter cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 3 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem' # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem => 0 ok 37 - extracertsout cmp: Option -extracertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1 ok 38 - extracertsout no parameter cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1 ok 39 - extracertsout multiple arguments ok 2 - CMP app CLI Mock verification # # Subtest: CMP app CLI Mock credentials 1..38 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sucessfully validated PBM-based CMP message protection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:43315' -expect_sender "" => 0 ok 1 - valid secret - wrong cert/key ignored cmp: Option -secret needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1 ok 2 - secret missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1 ok 3 - wrong secret without ref cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP warning: verifying PBM-based CMP message protection failed CMP error: wrong pbm value CMP error: error validating protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option # setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP warning: verifying PBM-based CMP message protection failed # CMP error: wrong pbm value # CMP error: error validating protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:43315' -expect_sender "" => 1 ok 4 - wrong secret - correct cert cmp: Option -ref needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1 ok 5 - ref missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 6 - empty ref but correct cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 7 - wrong ref but correct cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 8 - valid cert and key and keypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -cert option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1 ok 9 - cert missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -key option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1 ok 10 - key missing arg cmp: Option -keypass needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1 ok 11 - keypass missing arg Could not read private key for CMP client certificate from signer.p12 60B1B9F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1 ok 12 - keypass empty string Invalid password argument, missing ':' within the first 5 chars Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Invalid password argument, missing ':' within the first 5 chars Error getting password for CMP client certificate (optionally with chain) Trying plain input string (better precede with 'pass:') cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0 ok 13 - keypass no prefix Invalid password argument, starting with ":" Error getting password for private key for CMP client certificate Trying plain input string (better precede with 'pass:') Could not read private key for CMP client certificate from signer.p12 6091DCF7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1 ok 14 - keypass prefix wrong Could not read private key for CMP client certificate from signer.p12 608189F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1 ok 15 - wrong keypass setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1 ok 16 - no cert setup_protection_ctx:../apps/cmp.c:1403:CMP error: must give -key or -secret unless -unprotected_requests is used cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1 ok 17 - no key Could not read private key for CMP client certificate from signer.p12 60D198F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1 ok 18 - no keypass # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP error: key values mismatch # CMP error: cert and key do not match # CMP error: error protecting message # CMP error: error creating certreq ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1 ok 19 - wrong cert Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist 60C187F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 60C187F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1 ok 20 - cert file does not exist Could not read CMP client certificate (optionally with chain) from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1 ok 21 - cert file random content Could not read CMP client certificate (optionally with chain) from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1 ok 22 - empty cert file Could not read private key for CMP client certificate from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1 ok 23 - key file random content Could not read private key for CMP client certificate from signer.p12 60D1F6F7:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1 ok 24 - random keypass file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0 ok 25 - correct extraCerts Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0 ok 26 - extracerts big file cmp: Option -extracerts needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1 ok 27 - extracerts missing arg Could not read any extra certificates for CMP from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1 ok 28 - extracerts empty file Could not read any extra certificates for CMP from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1 ok 29 - extracerts random content Could not open file or uri for loading certs of extra certificates for CMP from idontexist 6041DEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6041DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1 ok 30 - extracerts file does not exist cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0 ok 31 - default sha256 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0 ok 32 - digest sha256 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0 ok 33 - digest sha512 cmp: Option -digest needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1 ok 34 - digest missing arg setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'idontexist' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1 ok 35 - digest non-existing setup_protection_ctx:../apps/cmp.c:1498:CMP error: digest algorithm name not supported: 'md2' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties () # CMP error: unsupported algorithm ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1 ok 36 - digest obsolete setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'sha256 sha512' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1 ok 37 - multiple digests cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP error: missing protection CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -key option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -keypass option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1 ok 38 - unprotected request ok 3 - CMP app CLI Mock credentials # # Subtest: CMP app CLI Mock commands 1..55 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 1 - minimum options transform_opts:../apps/cmp.c:993:CMP error: no cmp command to execute cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1 ok 2 - no cmd cmp: Option -cmd needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1 ok 3 - cmd missing arg transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'abc' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1 ok 4 - cmd undefined transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'i' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1 ok 5 - cmd incomplete cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0 ok 6 - no cacertsout cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 CA certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem' # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem => 0 ok 7 - cacertsout given cmp: Option -cacertsout needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1 ok 8 - cacertsout missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 9 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0 ok 10 - revreason unspecified cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 11 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0 ok 12 - revreason keyCompromise cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 13 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0 ok 14 - revreason CACompromise cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 15 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0 ok 16 - revreason affiliationChanged cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 17 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0 ok 18 - revreason superseded cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 19 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0 ok 20 - revreason cessationOfOperation cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 21 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0 ok 22 - revreason certificateHold cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0 ok 23 - revreason removeFromCRL get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1 ok 24 - revreason 7 (invalid) cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 25 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0 ok 26 - revreason priviligeWithdrawn cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 27 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0 ok 28 - revreason AACompromise cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 29 - --- get certificate for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP DEBUG: sending RP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received RP # CMP info: revocation accepted (PKIStatus=accepted) ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0 ok 30 - --- use csr for revocation ---- cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0 ok 31 - --- get certificate for revocation ---- setup_request_ctx:../apps/cmp.c:1595:CMP error: missing -oldcert for certificate to be revoked and no -csr given cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1 ok 32 - without oldcert Could not open file or uri for loading certificate to be revoked from idontexist 609185F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 609185F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1 ok 33 - oldcert file nonexistent Could not read certificate to be revoked from empty.txt Unable to load certificate to be revoked cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1 ok 34 - empty oldcert file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received RR CMP DEBUG: validating CMP message CMP error: request not accepted:wrong certificate to revoke CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending RR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1 ok 35 - oldcert and key do not match get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1 ok 36 - revreason 11 (invalid) cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1 ok 37 - revreason string cmp: Can't parse "010000000000000000000" as an octal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1 ok 38 - revreason out of integer range cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0 ok 39 - ir + infotype cmp: Option -infotype needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1 ok 40 - genm with missing infotype value setup_client_ctx:../apps/cmp.c:1921:CMP error: unknown OID name in -infotype option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1 ok 41 - genm with invalid infotype value cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0 ok 42 - geninfo cmp: Option -geninfo needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1 ok 43 - geninfo missing argument handle_opt_geninfo:../apps/cmp.c:1807:CMP error: cannot parse OID in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: first num too large ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1 ok 44 - geninfo bad syntax: leading '.' handle_opt_geninfo:../apps/cmp.c:1794:CMP error: missing 'int:' in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1 ok 45 - geninfo bad syntax: missing ':' handle_opt_geninfo:../apps/cmp.c:1801:CMP error: cannot parse int in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1 ok 46 - geninfo bad syntax: double ':' handle_opt_geninfo:../apps/cmp.c:1787:CMP error: missing ':' in -geninfo option cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1 ok 47 - geninfo bad syntax: missing ':int' cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0 ok 48 - reqout ir+certConf rspout ip+pkiConf cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_shared/test-runs/test_cmp_http/cr.der -rspout ../../../../build_shared/test-runs/test_cmp_http/cp.der => 0 ok 49 - reqout cr rspout cp cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir.der # CMP info: received IP # CMP info: sending CERTCONF # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 0 ok 50 - reqin old tid cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir.der # CMP info: received IP # CMP info: sending CERTCONF # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/certConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0 ok 51 - reqin new tid cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/cr.der # CMP info: received CP # CMP error: unexpected pkibody:message type is 'CP' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/cr.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 1 ok 52 - reqin wrong req # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin # setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:43315/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der # CMP info: received IP # CMP info: sending CERTCONF # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0 ok 53 - rspin cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP error: unexpected pkibody CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin # setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given # setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:43315/pkix/ only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der # CMP info: received IP # CMP info: sending CERTCONF # read_write_req_resp:../apps/cmp.c:839:CMP warning: too few -rspin filename arguments; resorting to contacting server # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected pkibody"; errorCode: 1D000085; errorDetails: CMP routines, unexpected pkibody ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_shared/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1 ok 54 - rspin too few files - server must reject read_write_req_resp:../apps/cmp.c:835:CMP error: missing -server or -use_mock_srv option, or too few -rspin filename arguments # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -server option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:1873:CMP warning: ignoring -no_proxy option since -server is not given # setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact mock server only if -rspin argument gives too few filenames # CMP info: sending IR # read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der # CMP info: received IP # CMP info: sending CERTCONF # CMP error: transfer error:request sent: CERTCONF, expected response: PKICONF ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_shared/test-runs/test_cmp_http/ip.der -server "" => 1 ok 55 - rspin too few files - no server ok 4 - CMP app CLI Mock commands # # Subtest: CMP app CLI Mock enrollment 1..94 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0 ok 1 - newkey cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1 ok 2 - newkey missing arg Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ 60D17EF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 60D17EF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1 ok 3 - newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1 ok 4 - newkey too many parameters Could not open file or uri for loading fallback public key for cert to be enrolled from test.RSA2048.pem 6041A2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6041A2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1 ok 5 - newkey is an RSA key cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0 ok 6 - newkeypass cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0 ok 7 - read newkeypass from file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0 ok 8 - newkeypass no prefix Could not read fallback public key for cert to be enrolled from new_pass_12345.key 6031A9F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 6031A9F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 6031A9F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1 ok 9 - no newkeypass cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkeypass option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1 ok 10 - missing newkeypass parameter Could not read fallback public key for cert to be enrolled from new_pass_12345.key 6071F0F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 6071F0F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 6071F0F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1 ok 11 - colon missing and no passwd Could not read fallback public key for cert to be enrolled from new_pass_12345.key 60E1A0F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 60E1A0F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 60E1A0F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1 ok 12 - newkeypass double colon Could not read fallback public key for cert to be enrolled from new_pass_12345.key 60E19CF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 60E19CF7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 60E19CF7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1 ok 13 - newkeypass double passwd Could not read fallback public key for cert to be enrolled from new_pass_12345.key 60D197F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 60D197F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 60D197F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1 ok 14 - newkeypass wrongfile Could not open file or uri for loading fallback public key for cert to be enrolled from cmp --help 6031FCF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6031FCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1 ok 15 - wrong password for encrypted pem cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0 ok 16 - newkeypass ignored Could not read fallback public key for cert to be enrolled from new_pass_12345.key 601197F7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 601197F7:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124: 601197F7:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1 ok 17 - newkeypass invalid cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -subject option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1 ok 18 - subject argument missing cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0 ok 19 - issuer cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -issuer option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1 ok 20 - issuer missing arg cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0 ok 21 - days 1 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0 ok 22 - days 0 cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0 ok 23 - days 365*100 beyond 2038 cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1 ok 24 - days missing arg cmp: Negative number "-10" for option -days cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1 ok 25 - days negative cmp: Can't parse "1.5" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1 ok 26 - days no not integer cmp: Can't parse "0x10000000000000000" as a hexadecimal number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1 ok 27 - days out of range cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0 ok 28 - reqexts cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -reqexts option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1 ok 29 - reqexts missing arg setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'invalid' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1 ok 30 - reqexts non-exisitng section setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'reqexts_invalidkey' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # CMP error: unsupported option:name=DNS__3 # CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3 ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1 ok 31 - reqexts malformed section setup_request_ctx:../apps/cmp.c:1693:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1 ok 32 - reqexts and sans cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0 ok 33 - sans 1 dns cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0 ok 34 - sans 1 dns critical cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0 ok 35 - sans critical cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0 ok 36 - sans 2 dns cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0 ok 37 - sans 1 dns 1 ip cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0 ok 38 - sans 2 ip cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0 ok 39 - sans 1 uri cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1701:CMP warning: -opt_san_nodefault has no effect when -sans is used # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0 ok 40 - san_nodefault cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 41 - san default via oldcert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0 ok 42 - popo SIGNATURE cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo raverified not accepted CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1 ok 43 - popo RAVERIFIED cmp: Can't parse "-certout" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1 ok 44 - popo missing arg get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1 ok 45 - popo too large get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1 ok 46 - popo too small cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo missing CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1 ok 47 - popo NONE cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: unsupported popo method CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1 ok 48 - popo KEYENC not supported cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0 ok 49 - implicit_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1 ok 50 - implicit_confirm with parameter cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0 ok 51 - disable_confirm cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1 ok 52 - disable_confirm with parameter setup_request_ctx:../apps/cmp.c:1551:CMP error: -certout not given, nowhere to save newly enrolled certificate cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -certout option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1 ok 53 - no certout cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -certout option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1 ok 54 - certout missing arg cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1 ok 55 - certout too many parameters cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0 ok 56 - no out_trusted Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0 ok 57 - out_trusted bigcert cmp: Option -out_trusted needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1 ok 58 - out_trusted missing arg Could not open file or uri for loading trusted certs for verifying newly enrolled cert from dir/ 6031D1F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6031D1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1 ok 59 - out_trusted is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1 ok 60 - out_trusted too many parameters Could not read any trusted certs for verifying newly enrolled cert from empty.txt cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1 ok 61 - out_trusted empty certificate file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_verification_ctx:../apps/cmp.c:1189:CMP warning: -trusted option is ignored since -srvcert option is present # setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0 ok 62 - out_trusted accept issuing ca cert even with CRL check enabled by default Warning: certificate from 'issuing_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' has expired cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 10 (certificate has expired) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 75:0a:9e:2c:01:95:6b:f6:ee:77:ba:9e:4d:c7:f0:7e:1a:5e:29:d4 # Validity # Not Before: Jan 27 17:52:38 2023 GMT # Not After : Jan 26 17:52:38 2023 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1 ok 63 - out_trusted expired issuing ca cert Warning: certificate from 'root_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA' has expired cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed:Certificate verification at depth = 3 error = 10 (certificate has expired) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # self-issued # Serial Number: # 05:4b:fd:a9:d4:af:e5:38:83:3c:0f:6f:aa:a7:0a:7a:8e:47:e1:25 # Validity # Not Before: Jan 27 18:28:19 2023 GMT # Not After : Jan 26 18:28:19 2023 GMT # no more valid # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1 ok 64 - out_trusted expired root ca cert Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: failed to validate newly enrolled cert # CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf # CMP error: certificate verification failed: # Certificate verification at depth = 2 error = 2 (unable to get issuer certificate) # Failure for: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 extensions: # X509v3 Basic Constraints: # CA:TRUE # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Non-trusted certs: # certificate # Subject: CN=server.example # Issuer: CN=Root CA # Serial Number: 2 (0x2) # Validity # Not Before: Jan 14 22:29:46 2016 GMT # Not After : Jan 15 22:29:46 2116 GMT # X509v3 Subject Key Identifier: # C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD # X509v3 Authority Key Identifier: # 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # Certs in trust store: # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Serial Number: # a4:4d:b0:32:9a:71:4a:8d # Validity # Not Before: Jul 2 13:19:49 2015 GMT # Not After : Jul 2 13:19:49 2035 GMT # X509v3 Subject Key Identifier: # 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F # X509v3 Authority Key Identifier: # E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA # Serial Number: # d9:e8:5a:52:e5:12:c4:e0 # Validity # Not Before: Jul 2 13:17:05 2015 GMT # Not After : Jul 2 13:17:05 2035 GMT # X509v3 Subject Key Identifier: # 18:Fcmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP info: certificate rejected by client with PKIStatus: rejection CMP DEBUG: sending PKICONF A:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # X509v3 Authority Key Identifier: # 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD # certificate # Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA # Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA # Serial Number: # 99:2f:d8:e1:ac:86:49:94 # Validity # Not Before: Jul 2 13:18:23 2015 GMT # Not After : Jul 2 13:18:23 2035 GMT # X509v3 Subject Key Identifier: # # CMP error: certificate verification failed: E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F # X509v3 Authority Key Identifier: # 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E # CMP info: sending CERTCONF # CMP info: received PKICONF # CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1 ok 65 - out_trusted wrong ca Could not read any trusted certs for verifying newly enrolled cert from random.bin cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1 ok 66 - out_trusted random input cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0 ok 67 - oldcert ignored cmp: Option -oldcert needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1 ok 68 - oldcert missing arg Could not open file or uri for loading reference certificate (oldcert) from idontexist 60B1CEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 60B1CEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1 ok 69 - oldcert non existing file Could not read reference certificate (oldcert) from empty.txt Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1 ok 70 - oldcert empty file Could not read reference certificate (oldcert) from random.bin Unable to load reference certificate (oldcert) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1 ok 71 - oldcert random contents cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0 ok 72 - pkcs10 converted to ir with privkey # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP error: missing private key for popo # CMP error: error creating certreq ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1 ok 73 - pkcs10 converted to ir with pubkey with popo SIGNATURE cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP error: popo raverified not accepted CMP DEBUG: sending IP # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP error: received "rejection" status rather than cert # CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1 ok 74 - pkcs10 converted to ir with pubkey with popo RAVERIFIED setup_request_ctx:../apps/cmp.c:1540:CMP error: no -newkey option given with private key for POPO, -csr option only provides public key, and -key option superseded by by -csr cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -newkey option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1 ok 75 - pkcs10 converted to ir without -newkey cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received P10CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending P10CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0 ok 76 - p10cr csr present setup_request_ctx:../apps/cmp.c:1602:CMP error: missing PKCS#10 CSR for p10cr cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1 ok 77 - p10cr csr missing cmp: Option -csr needs a value cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1 ok 78 - p10cr csr missing arg Can't open "idontexist" for reading, No such file or directory 605185F7:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb) 605185F7:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75: Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'idontexist' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1 ok 79 - p10cr csr non-existing file Unable to load PKCS#10 CSR error: unable to load PKCS#10 CSR from file 'empty.txt' cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given # setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur' # setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands # setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1 ok 80 - p10cr csr empty file cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received IR CMP DEBUG: validating CMP message CMP DEBUG: sending IP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending IR # CMP info: received IP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0 ok 81 - ir + ignored revocation get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10 cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1 ok 82 - ir + invalid revreason cmp: Can't parse "abc" as a number cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1 ok 83 - ir + revreason not an integer cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CR CMP DEBUG: validating CMP message CMP DEBUG: sending CP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43315' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0 ok 84 - cr cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43315' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0 ok 85 - kur explicit options cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP DEBUG: sending KUP cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received CERTCONF CMP DEBUG: validating CMP message CMP DEBUG: sending PKICONF # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -subject option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -oldcert option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending KUR # CMP info: received KUP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem' ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:43315' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0 ok 86 - kur minimal options cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43315' => 1 ok 87 - kur newkey value missing Could not open file or uri for loading fallback public key for cert to be enrolled from dir/ 60D199F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 60D199F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/) cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43315' => 1 ok 88 - kur newkey is directory cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43315' => 1 ok 89 - kur newkey parameter count no match cmp: Use -help for summary. # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43315' => 1 ok 90 - kur newkey missing argument Could not open file or uri for loading certificate to be updated from idontexist 6071D2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 6071D2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist) Unable to load certificate to be updated cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:43315' => 1 ok 91 - kur oldcert not existing cmp: Received request, 1st line: POST /pkix/ HTTP/1.0 CMP DEBUG: received KUR CMP DEBUG: validating CMP message CMP error: wrong certid CMP DEBUG: sending ERROR # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43315/pkix/ # CMP info: sending KUR # CMP info: received ERROR # CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:43315' => 1 ok 92 - kur wrong oldcert Could not read certificate to be updated from empty.txt Unable to load certificate to be updated cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:43315' => 1 ok 93 - kur empty oldcert file setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context # cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf' # opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option # opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:43315' => 1 ok 94 - kur without cert and oldcert ok 5 - CMP app CLI Mock enrollment # Killing mock server with pid=107360 ok 6 - killing mock server ok 80-test_cms.t ...................... # The results of this test will end up in test-runs/test_cms 1..19 # Subtest: ../../test/pkcs7_test 1..1 ok 1 - pkcs7_verify_test ../../util/wrap.pl ../../test/pkcs7_test => 0 ok 1 - test pkcs7 # Subtest: CMS => PKCS#7 compatibility tests 1..17 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt Verification successful ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, cert and key files used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..17 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0 # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, cert and key files used # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0 # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 3 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..30 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt ok 1 - signed content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt ok 2 - signed detached content DER format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt ok 3 - signed content test streaming BER format, RSA # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt ok 4 - signed content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt ok 5 - signed detached content DER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt ok 6 - signed detached content DER format, add RSA signer (with DSA existing) # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt ok 7 - signed content test streaming BER format, DSA key # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt ok 10 - signed content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0 # Checking for zero-length file ok 11 - signed zero-length content S/MIME format, RSA key SHA1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3-cert.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3-cert.pem -inkey ../../../test/smime-certs/smrsa3-key.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, cert and key files used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt ok 20 - signed content MIME format, RSA key, signed receipt request # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 21 - signed receipt MIME format, RSA key # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt ok 25 - enveloped content test streaming PEM format, KEK, key only # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms Warning: -nodetach option is ignored for non-signing operation ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt ok 26 - data content test streaming PEM format # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt ok 29 - encrypted content test streaming PEM format, triple DES key # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt ok 30 - encrypted content test streaming PEM format, 128 bit AES key ok 4 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..16 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt ok 1 - signed content test streaming PEM format, RSA keys, PSS signature # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -dump => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -strparse 1400 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:16 -out cms2cms-mod-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:16' -out cms2cms-mod-5.cms => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -dump => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -strparse 1400 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt ok 5 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=16 # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:digest -out cms2cms-mod-6.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:digest' -out cms2cms-mod-6.cms => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -dump => 0 ../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -strparse 1400 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt ok 6 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=digest # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt ok 7 - enveloped content test streaming S/MIME format, DES, OAEP default parameters # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt ok 8 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt ok 9 - enveloped content test streaming S/MIME format, DES, ECDH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt ok 10 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt ok 11 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt ok 12 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0 # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt ../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt ok 13 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-14.txt ok 14 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt => 0 # Comparing ../../../test/smcont.txt with cms2cms-mod-15.txt ok 15 - enveloped content test streaming S/MIME format, X9.42 DH ok 16 # skip Zlib not supported: compression tests skipped ok 5 - CMS <=> CMS consistency tests, modified key parameters # # Subtest: CMS Check the content type attribute is added for additional signers 1..1 # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0 ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys ok 6 - CMS Check the content type attribute is added for additional signers # # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 CMS Verification failure 2061C9F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 1 - bad_signtime_attr.cms CMS Verification failure 2031A8F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 2 - no_ct_attr.cms CMS Verification failure 2001EEF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 3 - no_md_attr.cms CMS Verification failure 2091CAF7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4 ok 4 - ct_multiple_attr.cms ok 7 - CMS Check that bad attributes fail when verifying signers # # Subtest: CMS Check that bad encryption algorithm fails 1..1 2061BDF7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: 2061BDF7:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 8 - CMS Check that bad encryption algorithm fails # # Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1 1..1 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0 ok 1 - Decrypt message from OpenSSL 1.1.1 ok 9 - CMS Decrypt message encrypted with OpenSSL 1.1.1 # # Subtest: CAdES <=> CAdES consistency tests 1..5 # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-1.txt ok 1 - signed content DER format, RSA key, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-2.txt ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-3.txt ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-4.txt ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0 # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt CAdES Verification successful ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0 # Comparing ../../../test/smcont.txt with cms-cades-5.txt ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible ok 10 - CAdES <=> CAdES consistency tests # # Subtest: CAdES; cms incompatible arguments tests 1..3 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1 ok 1 Incompatible options: CAdES requires signed attributes cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1 ok 2 Incompatible options: CAdES validation requires certs and signed attributes validations cms: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1 ok 3 ok 11 - CAdES; cms incompatible arguments tests # # Subtest: CAdES ko tests 1..2 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0 ok 1 - sign content DER format, RSA key, not CAdES-BES compatible CAdES Verification failure 20A1A0F7:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296: ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4 ok 2 - fail to verify token since requiring CAdES-BES compatibility ok 12 - CAdES ko tests # # Subtest: CMS binary input tests 1..11 ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0 ok 1 - sign binary input with -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0 ok 2 - verify binary input with -binary ok 3 - binary input retained with -binary ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0 ok 4 - sign binary input without -binary CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0 ok 5 - verify binary input without -binary ok 6 - binary input not retained without -binary CMS Verification failure 2091B1F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:988: 2091B1F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4 ok 7 - verify binary input wrong crlfeol ../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0 ok 8 - sign binary input with -binary -crlfeol CMS Verification successful ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0 ok 9 - verify binary input with -binary -crlfeol ok 10 - binary input retained with -binary -crlfeol CMS Verification failure 20E1D2F7:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:988: 20E1D2F7:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457: ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4 ok 11 - verify binary input with -binary missing -crlfeol ok 13 - CMS binary input tests # Verification failure 20019BF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (MD4 : 88), Properties () 20019BF7:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254: 20019BF7:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88: ../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4 ok 14 - Check failure of EVP_DigestInit is handled correctly CMS Verification failure 20E192F7:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension ../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4 ok 15 - issue\#19643 # MIME-Version: 1.0 # Content-Disposition: attachment; filename="smime.p7m" # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # 2071A7F7:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: 2071A7F7:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1161: 2071A7F7:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 16 - Check failure during BIO setup with -stream is handled correctly 2021CEF7:error:170000C3:CMS routines:CMS_add1_signer:unsupported signature algorithm:../crypto/cms/cms_sd.c:407:pkey nid=116 ../../util/wrap.pl ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smdsa1.pem -md SHAKE256 => 3 ok 17 - issue\#21986 205195F7:error:170000C2:CMS routines:ossl_cms_EncryptedContent_init_bio:unsupported content encryption algorithm:../crypto/cms/cms_enc.c:86: 205195F7:error:17000068:CMS routines:CMS_final:cms lib:../crypto/cms/cms_smime.c:894: ../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes-256-ctr -recip ../../../test/smime-certs/smec1.pem => 3 ok 18 - Check for failure when cipher does not have an assigned OID (issue\#22225) # Subtest: encrypt to three recipients with RSA-OAEP, key only decrypt 1..3 ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -aes128 -in ../../../test/smcont.txt -out smtst.cms -stream -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -recip ../../../test/smime-certs/smrsa2.pem -keyopt 'rsa_padding_mode:oaep' -recip ../../../test/smime-certs/smrsa3-cert.pem -keyopt 'rsa_padding_mode:oaep' => 0 ok 1 - encrypt to three recipients with RSA-OAEP (avoid openssl/project issue\#380) ../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -aes128 -in smtst.cms -out smtst.txt -inkey ../../../test/smime-certs/smrsa3-key.pem => 0 ok 2 - decrypt with key only ok 3 - compare original message with decrypted ciphertext ok 19 - encrypt to three recipients with RSA-OAEP, key only decrypt ok 80-test_cmsapi.t ................... # The results of this test will end up in test-runs/test_cmsapi 1..1 # Subtest: ../../test/cmsapitest 1..6 ok 1 - test_encrypt_decrypt_aes_cbc ok 2 - test_encrypt_decrypt_aes_128_gcm ok 3 - test_encrypt_decrypt_aes_192_gcm ok 4 - test_encrypt_decrypt_aes_256_gcm ok 5 - test_d2i_CMS_bio_NULL # Subtest: test_d2i_CMS_decode 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 6 - test_d2i_CMS_decode ../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0 ok 1 - running cmsapitest ok 80-test_ct.t ....................... # The results of this test will end up in test-runs/test_ct 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/wrap.pl ../../test/ct_test => 0 ok 1 - running ct_test ok 80-test_dane.t ..................... # The results of this test will end up in test-runs/test_dane 1..2 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0 ok 2 - dane cross CA test ok 80-test_dtls.t ..................... # The results of this test will end up in test-runs/test_dtls 1..1 # Subtest: ../../test/dtlstest 1..6 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 116 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 104 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 104 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..27 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 192 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 180 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 180 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 200 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 188 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 188 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 2 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 25 - iteration 23 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 26 - iteration 24 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 27 - iteration 25 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 28 - iteration 26 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 153 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 372 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 141 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000005 ** Record Length: 161 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 380 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 149 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000006 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 29 - iteration 27 ok 2 - test_dtls_drop_records ok 3 - test_cookie ok 4 - test_dtls_duplicate_records ok 5 - test_just_finished # Subtest: test_swap_records 1..4 ok 30 - iteration 1 ok 31 - iteration 2 ok 32 - iteration 3 ok 33 - iteration 4 ok 6 - test_swap_records ../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok 80-test_dtls_mtu.t ................. # The results of this test will end up in test-runs/test_dtls_mtu 1..1 # Subtest: ../../test/dtls_mtu_test 1..2 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ok 2 - test_server_mtu_larger_than_max_fragment_length ../../util/wrap.pl ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok 80-test_dtlsv1listen.t ............. # The results of this test will end up in test-runs/test_dtlsv1listen 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/wrap.pl ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok 80-test_ocsp.t ..................... # The results of this test will end up in test-runs/test_ocsp 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0 Response Verify Failure 2081DAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 2081DAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 2081DAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2081DAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2081DAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0 Response Verify Failure 20E1CBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20E1CBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20E1CBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20E1CBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20E1CBF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0 Response Verify Failure 20618AF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20618AF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20618AF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20618AF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20618AF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0 Response Verify Failure 207181F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 207181F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 207181F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 207181F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 207181F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0 Response Verify Failure 20919EF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20919EF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20919EF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20919EF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20919EF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0 Response Verify Failure 20719CF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20719CF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20719CF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20719CF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20719CF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0 Response Verify Failure 2021B4F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0 Response Verify Failure 2081CCF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0 Response Verify Failure 2061C4F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0 Response Verify Failure 2041A9F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0 Response Verify Failure 20C19CF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0 Response Verify Failure 2001F3F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0 Response Verify Failure 204196F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 204196F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 204196F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 204196F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0 Response Verify Failure 2081F8F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2081F8F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2081F8F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2081F8F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0 Response Verify Failure 2011FAF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2011FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2011FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2011FAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0 Response Verify Failure 20B1B9F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 20B1B9F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20B1B9F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20B1B9F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0 Response Verify Failure 20718BF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 20718BF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20718BF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20718BF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0 Response Verify Failure 20A1EFF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 20A1EFF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20A1EFF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20A1EFF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0 Response Verify Failure 2081F7F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2081F7F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2081F7F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2081F7F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0 Response Verify Failure 2001E0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2001E0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2001E0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2001E0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0 Response Verify Failure 20419AF7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 20419AF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20419AF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20419AF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0 Response Verify Failure 2091D5F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2091D5F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2091D5F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2091D5F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0 Response Verify Failure 2071A0F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2071A0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2071A0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2071A0F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0 Response Verify Failure 2091B2F7:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430: 2091B2F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2091B2F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2091B2F7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0 Response Verify Failure 20C1EAF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0 Response Verify Failure 2031A7F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0 Response Verify Failure 2011FAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 2011FAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 2011FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2011FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2011FAF7:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92: ../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure 2011CBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 2011CBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 2011CBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2011CBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2011CBF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure 20C1FCF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20C1FCF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20C1FCF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20C1FCF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20C1FCF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure 20A1A0F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20A1A0F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20A1A0F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20A1A0F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20A1A0F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0 Response Verify Failure 20E1FAF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20E1FAF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20E1FAF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20E1FAF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20E1FAF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0 Response Verify Failure 2061D1F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 2061D1F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 2061D1F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2061D1F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2061D1F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0 Response Verify Failure 20A193F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20A193F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20A193F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20A193F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20A193F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1 ok 6 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure 2081A0F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure 20A1A5F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure 2081A4F7:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure 20318EF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure 20E1F1F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure 20718AF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response Verify Failure 201185F7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response Verify Failure 2011ECF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response Verify Failure 2011CFF7:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107: ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response Verify Failure 20B193F7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 20B193F7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 20B193F7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 20B193F7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 20B193F7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response Verify Failure 2021DDF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 2021DDF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 2021DDF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2021DDF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2021DDF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response Verify Failure 2011CBF7:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75: 2011CBF7:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598: 2011CBF7:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774: 2011CBF7:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217: 2011CBF7:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0 Response verify OK ../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..3 ok 1 - test_resp_signer # Subtest: test_access_description 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_access_description ok 3 - test_ocsp_url_svcloc_new ../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok 80-test_pkcs12.t ................... # The results of this test will end up in test-runs/test_pkcs12 1..20 # Subtest: ../../test/pkcs12_format_test 1..15 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test ok 5 - pkcs12_recreate_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 6 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 7 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 9 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 10 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 11 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 12 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 13 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 15 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test => 0 ok 1 - test pkcs12 formats # Subtest: ../../test/pkcs12_format_test 1..15 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg ok 4 - pkcs12_create_test ok 5 - pkcs12_recreate_test # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 6 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 7 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 9 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 10 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 11 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 12 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 13 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 14 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 15 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0 ok 2 - test pkcs12 formats using legacy APIs # Subtest: ../../test/pkcs12_format_test 1..13 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - test_single_cert_no_attrs # Subtest: test_single_key_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 1 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 2 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 3 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 4 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 5 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 7 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 8 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 9 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 10 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 11 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 12 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 13 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 14 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 15 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 16 - iteration 16 ok 2 - test_single_key_enc_alg # Subtest: test_single_secret_enc_alg 1..16 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 17 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 18 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 19 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 20 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 21 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 22 - iteration 6 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 23 - iteration 7 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 24 - iteration 8 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 25 - iteration 9 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 26 - iteration 10 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 27 - iteration 11 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 28 - iteration 12 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 29 - iteration 13 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 30 - iteration 14 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 31 - iteration 15 # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 32 - iteration 16 ok 3 - test_single_secret_enc_alg # Subtest: test_single_key_enc_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 33 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 34 - iteration 2 ok 4 - test_single_key_enc_pass # Subtest: test_single_key_enc_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 35 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 36 - iteration 2 ok 5 - test_single_key_enc_iter # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 6 - test_single_key_with_attrs # Subtest: test_single_cert_mac_alg 1..6 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 37 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 38 - iteration 2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 39 - iteration 3 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 40 - iteration 4 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 41 - iteration 5 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 42 - iteration 6 ok 7 - test_single_cert_mac_alg # Subtest: test_single_cert_mac_pass 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 43 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 44 - iteration 2 ok 8 - test_single_cert_mac_pass # Subtest: test_single_cert_mac_iter 1..2 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 45 - iteration 1 # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 1 bags ok 46 - iteration 2 ok 9 - test_single_cert_mac_iter # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 2 bags ok 10 - test_cert_key_with_attrs_and_mac # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 2 bags ok 11 - test_cert_key_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 12 - test_single_secret_encrypted_content # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:392 # Adding certificate # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:418 # Adding key # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = janet # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 987654321 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:449 # Adding secret # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute friendlyName = george # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute localKeyID = 1234567890 # INFO: @ ../test/helpers/pkcs12.c:351 # Adding attribute 1.2.3.4.5 = MyCustomAttribute # INFO: @ ../test/helpers/pkcs12.c:760 # Decoding 4 bags # INFO: @ ../test/helpers/pkcs12.c:774 # Decoding 1 bags ok 13 - test_multiple_contents ../../util/wrap.pl ../../test/pkcs12_format_test -context => 0 ok 3 - test pkcs12 formats using a non-default library context ../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 4 - test_load_cert_pkcs12 ../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0 ok 5 - test_pkcs12_chain_untrusted ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0 ok 6 - test_pkcs12_passcerts ../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0 ok 7 - test_pkcs12_passcerts_legacy ../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0 ok 8 - test_export_pkcs12_cert_key_cert ok 9 - test_export_pkcs12_outerr_empty # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes: # subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example # -----BEGIN CERTIFICATE----- # MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM # WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs # ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G # A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2 # b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw # aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk # ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN # MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH # cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l # cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW # VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg # U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz # MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy # eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG # SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg # j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56 # 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp # hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN # 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ # hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ # KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J # ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3 # aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX # 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ # rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA # A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII= # -----END CERTIFICATE----- # Bag Attributes # localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 # Key Attributes: # -----BEGIN PRIVATE KEY----- # MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ # droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN # 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S # JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev # /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW # qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I # GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN # Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE # YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos # 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND # 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok # ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR # V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA # SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj # MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89 # n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY # c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb # 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP # wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC # yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx # iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY # Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs # QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA # acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7 # kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp # 3c7vY4BXTz0dGBGHml6qu5Y= # -----END PRIVATE KEY----- ../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0 ok 10 - test_import_pkcs12_cert_key_cert ../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0 ok 11 - test nokeys single cert MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Certificate bag ../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0 ok 12 - test one cert in output ok 13 - test friendly name in output Mac verify error: invalid password? 20E1F7F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: 20E1F7F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: 20E1F7F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: 20E1F7F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: 20E1F7F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: 20E1F7F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' => 1 ok 14 - test bad pkcs12 file 1 Error outputting keys and certificates 20719EF7:error:11800065:PKCS12 routines:PKCS12_unpack_authsafes:decode error:../crypto/pkcs12/p12_add.c:205: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -nomacver => 1 ok 15 - test bad pkcs12 file 1 (nomacver) MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 Mac verify error: invalid password? 20E1B6F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: 20E1B6F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: 20E1B6F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: 20E1B6F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: 20E1B6F7:error:11800065:PKCS12 routines:pkcs12_gen_mac:decode error:../crypto/pkcs12/p12_mutl.c:102: 20E1B6F7:error:1180006D:PKCS12 routines:PKCS12_verify_mac:mac generation error:../crypto/pkcs12/p12_mutl.c:196: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad1.p12 -password 'pass:' -info => 1 ok 16 - test bad pkcs12 file 1 (info) Error outputting keys and certificates 20A18FF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:161: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' => 1 ok 17 - test bad pkcs12 file 2 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Encrypted data: Error outputting keys and certificates 204194F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7encdata:decode error:../crypto/pkcs12/p12_add.c:161: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad2.p12 -password 'pass:' -info => 1 ok 18 - test bad pkcs12 file 2 (info) Error outputting keys and certificates 20A1FCF7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' => 1 ok 19 - test bad pkcs12 file 3 MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 PKCS7 Data Error outputting keys and certificates 20B184F7:error:11800065:PKCS12 routines:PKCS12_unpack_p7data:decode error:../crypto/pkcs12/p12_add.c:83: ../../util/wrap.pl ../../apps/openssl pkcs12 -in ../../../test/recipes/80-test_pkcs12_data/bad3.p12 -password 'pass:' -info => 1 ok 20 - test bad pkcs12 file 3 (info) ok 80-test_policy_tree.t .............. # The results of this test will end up in test-runs/test_policy_tree 1..2 # ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed 20B1E5F7:error:058C0100:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1701: ../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree ok 80-test_ssl_new.t .................. # The results of this test will end up in test-runs/test_ssl_new 1..30 # Subtest: Test configuration 01-simple.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 01-simple.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf default ok 1 - Test configuration 01-simple.cnf # Subtest: Test configuration 02-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 02-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf default ok 2 - Test configuration 02-protocol-version.cnf # Subtest: Test configuration 03-custom_verify.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 03-custom_verify.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf default ok 3 - Test configuration 03-custom_verify.cnf # Subtest: Test configuration 04-client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 04-client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf default ok 4 - Test configuration 04-client_auth.cnf # Subtest: Test configuration 05-sni.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 05-sni.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf default ok 5 - Test configuration 05-sni.cnf # Subtest: Test configuration 06-sni-ticket.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf default ok 6 - Test configuration 06-sni-ticket.cnf # Subtest: Test configuration 07-dtls-protocol-version.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf default ok 7 - Test configuration 07-dtls-protocol-version.cnf # Subtest: Test configuration 08-npn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 08-npn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf default ok 8 - Test configuration 08-npn.cnf # Subtest: Test configuration 09-alpn.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 09-alpn.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf default ok 9 - Test configuration 09-alpn.cnf # Subtest: Test configuration 10-resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 10-resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf default ok 10 - Test configuration 10-resumption.cnf # Subtest: Test configuration 11-dtls_resumption.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf default ok 11 - Test configuration 11-dtls_resumption.cnf # Subtest: Test configuration 12-ct.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 12-ct.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf default ok 12 - Test configuration 12-ct.cnf # Subtest: Test configuration 13-fragmentation.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 13-fragmentation.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf default ok 13 - Test configuration 13-fragmentation.cnf # Subtest: Test configuration 14-curves.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..95 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 61 - iteration 61 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 62 - iteration 62 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 63 - iteration 63 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 64 - iteration 64 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 65 - iteration 65 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 66 - iteration 66 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 67 - iteration 67 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 68 - iteration 68 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 69 - iteration 69 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 70 - iteration 70 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 71 - iteration 71 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 72 - iteration 72 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 73 - iteration 73 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 74 - iteration 74 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 75 - iteration 75 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 76 - iteration 76 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 77 - iteration 77 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 78 - iteration 78 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 79 - iteration 79 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 80 - iteration 80 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 81 - iteration 81 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 82 - iteration 82 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 83 - iteration 83 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 84 - iteration 84 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 14-curves.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..95 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 61 - iteration 61 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 62 - iteration 62 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 63 - iteration 63 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 64 - iteration 64 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 65 - iteration 65 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 66 - iteration 66 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 67 - iteration 67 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 68 - iteration 68 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 69 - iteration 69 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 70 - iteration 70 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 71 - iteration 71 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 72 - iteration 72 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 73 - iteration 73 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 74 - iteration 74 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 75 - iteration 75 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 76 - iteration 76 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 77 - iteration 77 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 78 - iteration 78 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 79 - iteration 79 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 80 - iteration 80 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 81 - iteration 81 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 82 - iteration 82 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 83 - iteration 83 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 84 - iteration 84 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf default ok 14 - Test configuration 14-curves.cnf # Subtest: Test configuration 15-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 15-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf default ok 15 - Test configuration 15-certstatus.cnf # Subtest: Test configuration 16-dtls-certstatus.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf default ok 16 - Test configuration 16-dtls-certstatus.cnf # Subtest: Test configuration 17-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 17-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..18 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [552] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert handshake failure but client received no alert. ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf default ok 17 - Test configuration 17-renegotiate.cnf # Subtest: Test configuration 18-dtls-renegotiate.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf default ok 18 - Test configuration 18-dtls-renegotiate.cnf # Subtest: Test configuration 19-mac-then-encrypt.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf default ok 19 - Test configuration 19-mac-then-encrypt.cnf # Subtest: Test configuration 20-cert-select.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..57 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 20-cert-select.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..56 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:49 # Client sent alert internal error but server received no alert. ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf default ok 20 - Test configuration 20-cert-select.cnf # Subtest: Test configuration 21-key-update.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 21-key-update.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf default ok 21 - Test configuration 21-key-update.cnf # Subtest: Test configuration 22-compression.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 22-compression.cnf ok 6 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.cnf # Subtest: Test configuration 23-srp.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 23-srp.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf default ok 23 - Test configuration 23-srp.cnf # Subtest: Test configuration 24-padding.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 24-padding.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf default ok 24 - Test configuration 24-padding.cnf # Subtest: Test configuration 25-cipher.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 25-cipher.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf default ok 25 - Test configuration 25-cipher.cnf # Subtest: Test configuration 26-tls13_client_auth.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:68 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf default ok 26 - Test configuration 26-tls13_client_auth.cnf # Subtest: Test configuration 27-ticket-appdata.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf default ok 27 - Test configuration 27-ticket-appdata.cnf # Subtest: Test configuration 28-seclevel.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 28-seclevel.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf default ok 28 - Test configuration 28-seclevel.cnf # Subtest: Test configuration 29-dtls-sctp-label-bug.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf. ok 3 # skip No tests available; skipping tests ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf ok 6 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf # Subtest: Test configuration 30-extended-master-secret.cnf 1..6 ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0 ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf none ../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0 ok 4 - Getting output from generate_ssl_tests.pl. ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 1 - test_handshake ../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0 ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf default ok 30 - Test configuration 30-extended-master-secret.cnf ok 80-test_ssl_old.t .................. # The results of this test will end up in test-runs/test_ssl_old 1..6 # Subtest: test_ss 1..17 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0 ok 1 - make cert request Warning: ignoring -CAcreateserial option since -CA option is not given Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert ../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 Certificate request self-signature verify OK ../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 # certCA.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0 ok 7 - make a user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0 # certU.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Apr 17 17:05:53 2024 GMT # notAfter=May 17 17:05:53 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0 ok 1 - make a DSA key ../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request # certD.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Apr 17 17:05:53 2024 GMT # notAfter=May 17 17:05:53 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0 ok 1 - make EC parameters ----- ../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request # certE.ss: OK ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=Apr 17 17:05:54 2024 GMT # notAfter=May 17 17:05:54 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0 ok 12 - make a proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=Apr 17 17:05:54 2024 GMT # notAfter=May 17 17:05:54 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0 ok 15 - make another proxy cert request Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 ../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=Apr 17 17:05:54 2024 GMT # notAfter=May 17 17:05:54 2024 GMT ../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl_old -- key U ../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..19 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x2c79bf0 a cert? 0x0x2c7b018 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x2c79bf0 a cert? 0x0x2c7e1e0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0 ok 13 - test TLS via IPv4 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0 ok 14 - test TLS via IPv4 + ktls(server) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0 ok 15 - test TLS via IPv4 + ktls Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0 ok 16 - test TLS via IPv6 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0 ok 17 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0 ok 18 - test TLS via IPv6 + ktls(client) Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0 ok 19 - test TLS via IPv6 + ktls ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 ../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0 1..121 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 25 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 27 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 28 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0 ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0 A048E6F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: A048E6F7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: ERROR in SERVER A048E6F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 30 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 102 - Testing AES256-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 103 - Testing AES256-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 106 - Testing AES128-CCM8:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 107 - Testing AES128-CCM:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 109 - Testing AES256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 111 - Testing AES128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 113 - Testing AES256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 115 - Testing AES128-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 116 - Testing SEED-SHA:@SECLEVEL=0 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0 ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0 A0A8BFF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: A0A8BFF7:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6052: ERROR in SERVER A0A8BFF7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 118 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 119 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 120 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 121 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..10 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.06 s Approximate total client time: 0.06 s ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.07 s Approximate total client time: 0.02 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.07 s Approximate total client time: 0.02 s ../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519 ../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0 ok 6 - test auto DH meets security strength ok 7 # skip skipping auto DHE PSK test at SECLEVEL 3 ok 8 # skip skipping auto ECDHE PSK test at SECLEVEL 3 ok 9 # skip skipping no RSA PSK at SECLEVEL 3 test ok 10 # skip skipping no PSK at SECLEVEL 3 test ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok 80-test_ssl_test_ctx.t ............. # The results of this test will end up in test-runs/test_ssl_test_ctx 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/helpers/ssl_test_ctx.c:831 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/helpers/ssl_test_ctx.c:789 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/helpers/ssl_test_ctx.c:822 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/helpers/ssl_test_ctx.c:33 # parse_boolean given: 'Foo' # # INFO: @ ../test/helpers/ssl_test_ctx.c:881 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/helpers/ssl_test_ctx.c:798 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/helpers/ssl_test_ctx.c:890 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf ok 80-test_sslcorrupt.t ............... # The results of this test will end up in test-runs/test_sslcorrupt 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:195 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok 80-test_tsa.t ...................... # The results of this test will end up in test-runs/test_tsa 1..27 # setting up TSA test directory ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert ----- ../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Certificate request self-signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 ../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from /<>/build_shared/../apps/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from /<>/build_shared/../apps/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy1 # Nonce: 0xC8DBEFE5CD1A5299 # Certificate required: yes # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req # Subtest: generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 20B18AF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0 ok 1 1..1 ok 7 - generating response with wrong 2nd certid for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x01 # Time stamp: Apr 17 17:06:16 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0xC8DBEFE5CD1A5299 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 8 - printing response # Subtest: verifying valid response Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 9 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from /<>/build_shared/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 2 Using configuration from /<>/build_shared/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0 ok 3 1..3 ok 10 - verifying valid token Using configuration from /<>/build_shared/../apps/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 11 - creating req2.req time stamp request for file testtsa Using configuration from /<>/build_shared/../apps/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0 ok 12 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 2031E6F7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0 ok 1 1..1 ok 13 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Apr 17 17:06:17 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Apr 17 17:06:17 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. 20A1CCF7:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x04 # Time stamp: Apr 17 17:06:17 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 14 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha256 # Message data: # 0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73 .`l......*....#s # 0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8 .8.D......~...z. # Serial number: 0x03 # Time stamp: Apr 17 17:06:17 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 15 - printing response # Subtest: verifying valid resp1, wrong untrusted is not used Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 1 Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0 ok 2 1..2 ok 16 - verifying valid resp1, wrong untrusted is not used # Subtest: verifying invalid resp1 with wrong 2nd certid Using configuration from /<>/build_shared/../apps/openssl.cnf 2051EBF7:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188: 2051EBF7:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO 2051EBF7:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1 ok 1 1..1 ok 17 - verifying invalid resp1 with wrong 2nd certid # Subtest: verifying valid resp2, correct untrusted being used Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 18 - verifying valid resp2, correct untrusted being used # Subtest: verifying resp2 against wrong req1 should fail Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 2001D8F7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 19 - verifying resp2 against wrong req1 should fail # Subtest: verifying resp1 against wrong req2 should fail Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 2091EBF7:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 20 - verifying resp1 against wrong req2 should fail # Subtest: verifying resp1 using wrong untrusted should fail Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 20F1C1F7:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:430: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 21 - verifying resp1 using wrong untrusted should fail # Subtest: verifying resp1 using wrong root should fail Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 2091B5F7:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1 ok 1 1..1 ok 22 - verifying resp1 using wrong root should fail Using configuration from /<>/build_shared/../apps/openssl.cnf ../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 23 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from /<>/build_shared/../apps/openssl.cnf # Version: 1 # Hash Algorithm: sha256 # Message data: # 0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12 .'FqwVP.`.k..,.. # 0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0 H....V..+.;{[... # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0 ok 24 - printing req3.req # Subtest: verifying resp1 against wrong req3 should fail Using configuration from /<>/build_shared/../apps/openssl.cnf Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert 20B18DF7:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512: Verification: FAILED ../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1 ok 1 1..1 ok 25 - verifying resp1 against wrong req3 should fail Using configuration from /<>/build_shared/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0 ok 26 - validation with two ESSCertIDs and 3-element chain Using configuration from /<>/build_shared/../apps/openssl.cnf Verification: OK ../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0 ok 27 - validation with two ESSCertIDs and 4-element chain ok 80-test_x509aux.t .................. # The results of this test will end up in test-runs/test_x509aux 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 1 - test_certs ../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0 ok 1 - x509aux tests ok 81-test_cmp_cli.t .................. # The results of this test will end up in test-runs/test_cmp_cli 1..9 Usage: cmp [options] Valid options are: -help Display this summary -config val Configuration file to use. "" = none. Default from env variable OPENSSL_CONF -section val Section(s) in config file to get options from. "" = 'default'. Default 'cmp' -verbosity nonneg Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO Generic message options: -cmd val CMP request to send: ir/cr/kur/p10cr/rr/genm -infotype val InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes' -geninfo val generalInfo integer values to place in request PKIHeader with given OID specified in the form :int:, e.g. "1.2.3.4:int:56789" Certificate enrollment options: -newkey val Private or public key for the requested cert. Default: CSR key or client key -newkeypass val New private key pass phrase source -subject val Distinguished Name (DN) of subject to use in the requested cert template For kur, default is subject of -csr arg or reference cert (see -oldcert) this default is used for ir and cr only if no Subject Alt Names are set -issuer val DN of the issuer to place in the requested certificate template also used as recipient if neither -recipient nor -srvcert are given -days nonneg Requested validity time of the new certificate in number of days -reqexts val Name of config file section defining certificate request extensions. Augments or replaces any extensions contained CSR given with -csr -sans val Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension -san_nodefault Do not take default SANs from reference certificate (see -oldcert) -policies val Name of config file section defining policies certificate request extension -policy_oids val Policy OID(s) to add as policies certificate request extension -policy_oids_critical Flag the policy OID(s) given with -policy_oids as critical -popo int Proof-of-Possession (POPO) method to use for ir/cr/kur where -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC -csr val PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr -out_trusted val Certificates to trust when verifying newly enrolled certificates -implicit_confirm Request implicit confirmation of newly enrolled certificates -disable_confirm Do not confirm newly enrolled certificate w/o requesting implicit confirmation. WARNING: This leads to behavior violating RFC 4210 -certout val File to save newly enrolled certificate -chainout val File to save the chain of newly enrolled certificate Certificate enrollment and revocation options: -oldcert val Certificate to be updated (defaulting to -cert) or to be revoked in rr; also used as reference (defaulting to -cert) for subject DN and SANs. Issuer is used as recipient unless -recipient, -srvcert, or -issuer given -revreason int Reason code to include in revocation request (rr); possible values: 0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included Message transfer options: -server val [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443. address may be a DNS name or an IP address; path can be overridden by -path -proxy val [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored -no_proxy val List of addresses of servers not to use HTTP(S) proxy for Default from environment variable 'no_proxy', else 'NO_PROXY', else none -recipient val DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert -path val HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/" -keep_alive nonneg Persistent HTTP connections. 0: no, 1 (the default): request, 2: require -msg_timeout nonneg Number of seconds allowed per CMP message round trip, or 0 for infinite -total_timeout nonneg Overall time an enrollment incl. polling may take. Default 0 = infinite Server authentication options: -trusted val Certificates to use as trust anchors when verifying signed CMP responses unless -srvcert is given -untrusted val Intermediate CA certs for chain construction for CMP/TLS/enrolled certs -srvcert val Server cert to pin and trust directly when verifying signed CMP responses -expect_sender val DN of expected sender of responses. Defaults to subject of -srvcert, if any -ignore_keyusage Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed -unprotected_errors Accept missing or invalid protection of regular error messages and negative certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf WARNING: This setting leads to behavior allowing violation of RFC 4210 -extracertsout val File to save extra certificates received in the extraCerts field -cacertsout val File to save CA certificates received in the caPubs field of 'ip' messages Client authentication options: -ref val Reference value to use as senderKID in case no -cert is given -secret val Prefer PBM (over signatures) for protecting msgs with given password source -cert val Client's CMP signer certificate; its public key must match the -key argument This also used as default reference for subject DN and SANs. Any further certs included are appended to the untrusted certs -own_trusted val Optional certs to verify chain building for own CMP signer cert -key val CMP signer private key, not used when -secret given -keypass val Client private key (and cert and old cert) pass phrase source -digest val Digest to use in message protection and POPO signatures. Default "sha256" -mac val MAC algorithm to use in PBM-based message protection. Default "hmac-sha1" -extracerts val Certificates to append in extraCerts field of outgoing messages. This can be used as the default CMP signer cert chain to include -unprotected_requests Send request messages without CMP-level protection Credentials format options: -certform val Format (PEM or DER) to use when saving a certificate to a file. Default PEM -keyform val Format of the key input (ENGINE, other values ignored) -otherpass val Pass phrase source potentially needed for loading certificates of others -engine val Use crypto engine with given identifier, possibly a hardware device. Engines may also be defined in OpenSSL config file engine section. Provider options: -provider-path val Provider load path (must be before 'provider' argument if required) -provider val Provider to load (can be specified multiple times) -propquery val Property query used when fetching algorithms Random state options: -rand val Load the given file(s) into the random number generator -writerand outfile Write random data to the specified file TLS connection options: -tls_used Enable using TLS (also when other TLS options are not set) -tls_cert val Client's TLS certificate. May include chain to be provided to TLS server -tls_key val Private key for the client's TLS certificate -tls_keypass val Pass phrase source for the client's private TLS key (and TLS cert) -tls_extra val Extra certificates to provide to TLS server during TLS handshake -tls_trusted val Trusted certificates to use for verifying the TLS server certificate; this implies host name validation -tls_host val Address to be checked (rather than -server) during TLS host name validation Client-side debugging options: -batch Do not interactively prompt for input when a password is required etc. -repeat +int Invoke the transaction the given positive number of times. Default 1 -reqin val Take sequence of CMP requests to send to server from file(s) -reqin_new_tid Use fresh transactionID for CMP requests read from -reqin -reqout val Save sequence of CMP requests created by the client to file(s) -rspin val Process sequence of CMP responses provided in file(s), skipping server -rspout val Save sequence of actually used CMP responses to file(s) -use_mock_srv Use internal mock server at API level, bypassing socket-based HTTP Mock server options: -port val Act as HTTP-based mock server listening on given port -max_msgs nonneg max number of messages handled by HTTP mock server. Default: 0 = unlimited -srv_ref val Reference value to use as senderKID of server in case no -srv_cert is given -srv_secret val Password source for server authentication with a pre-shared key (secret) -srv_cert val Certificate of the server -srv_key val Private key used by the server for signing messages -srv_keypass val Server private key (and cert) pass phrase source -srv_trusted val Trusted certificates for client authentication -srv_untrusted val Intermediate certs that may be useful for verifying CMP protection -rsp_cert val Certificate to be returned as mock enrollment result -rsp_extracerts val Extra certificates to be included in mock certification responses -rsp_capubs val CA certificates to be included in mock ip response -poll_count nonneg Number of times the client must poll before receiving a certificate -check_after nonneg The check_after value (time to wait) to include in poll response -grant_implicitconf Grant implicit confirmation of newly enrolled certificate -pkistatus nonneg PKIStatus to be included in server response. Possible values: 0..6 -failure nonneg A single failure info bit number to include in server response, 0..26 -failurebits nonneg Number representing failure bits to include in server response, 0..2^27 - 1 -statusstring val Status string to be included in server response -send_error Force server to reply with error message -send_unprotected Send response messages without CMP-level protection -send_unprot_err In case of negative responses, server shall send unprotected error messages, certificate responses (ip/cp/kup), and revocation responses (rp). WARNING: This setting leads to behavior violating RFC 4210 -accept_unprotected Accept missing or invalid protection of requests -accept_unprot_err Accept unprotected error messages from client -accept_raverified Accept RAVERIFIED as proof-of-possession (POPO) Validation options: -policy val adds policy to the acceptable policy set -purpose val certificate chain purpose -verify_name val verification policy name -verify_depth int chain depth limit -auth_level int chain authentication security level -attime intmax verification epoch time -verify_hostname val expected peer hostname -verify_email val expected peer email -verify_ip val expected peer IP address -ignore_critical permit unhandled critical extensions -issuer_checks (deprecated) -crl_check check leaf certificate revocation -crl_check_all check full chain revocation -policy_check perform rfc5280 policy checks -explicit_policy set policy variable require-explicit-policy -inhibit_any set policy variable inhibit-any-policy -inhibit_map set policy variable inhibit-policy-mapping -x509_strict disable certificate compatibility work-arounds -extended_crl enable extended CRL features -use_deltas use delta CRLs -policy_print print policy processing diagnostics -check_ss_sig check root CA self-signatures -trusted_first search trust store first (default) -suiteB_128_only Suite B 128-bit-only mode -suiteB_128 Suite B 128-bit mode allowing 192-bit algorithms -suiteB_192 Suite B 192-bit-only mode -partial_chain accept chains anchored by intermediate trust-store CAs -no_alt_chains (deprecated) -no_check_time ignore certificate validity time -allow_proxy_certs allow the use of proxy certificates ../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0 ok 1 - show help cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1 ok 2 - CLI option not starting with '-' cmp: Unknown option: -dayss cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1 ok 3 - unknown CLI option cmp: Can't parse "a/" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1 ok 4 - bad int syntax: non-digit cmp: Can't parse "3.14" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1 ok 5 - bad int syntax: float cmp: Can't parse "314_+" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1 ok 6 - bad int syntax: trailing garbage cmp: Can't parse "2147483648" as a number cmp: Use -help for summary. ../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1 ok 7 - bad int: out of range # setup_srv_ctx:../apps/cmp.c:1098:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given # setup_request_ctx:../apps/cmp.c:1608:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN" # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact mock server # CMP info: sending CR # CMP info: received CP # CMP info: received 'waiting' PKIStatus, starting to poll for response # CMP info: sending POLLREQ # CMP info: received CP # CMP info: received ip/cp/kup after polling # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem' ../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0 ok 8 - with polling Engine "loader_attic" set. # setup_srv_ctx:../apps/cmp.c:1098:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given # setup_request_ctx:../apps/cmp.c:1608:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN" # setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact mock server # CMP info: sending CR # CMP info: received CP # CMP info: sending CERTCONF # CMP info: received PKICONF # save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem' ../../util/wrap.pl ../../apps/openssl cmp -config '' -engine loader_attic -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0 ok 9 - with loader_attic engine ok 90-test_asn1_time.t ................ # The results of this test will end up in test-runs/test_asn1_time 1..1 # INFO: @ ../test/asn1_time_test.c:402 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:406 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:410 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..6 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 47 - iteration 1 ok 48 - iteration 2 ok 49 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 50 - iteration 1 ok 51 - iteration 2 ok 52 - iteration 3 ok 53 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 54 - iteration 1 ok 55 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 56 - iteration 1 ok 57 - iteration 2 ok 58 - iteration 3 ok 59 - iteration 4 ok 60 - iteration 5 ok 61 - iteration 6 ok 62 - iteration 7 ok 63 - iteration 8 ok 64 - iteration 9 ok 65 - iteration 10 ok 66 - iteration 11 ok 67 - iteration 12 ok 68 - iteration 13 ok 69 - iteration 14 ok 70 - iteration 15 ok 71 - iteration 16 ok 5 - test_table_compare ok 6 - test_time_dup ../../util/wrap.pl ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok 90-test_async.t .................... # The results of this test will end up in test-runs/test_async 1..1 callback test pass PASS ../../util/wrap.pl ../../test/asynctest => 0 ok 1 - running asynctest ok 90-test_bio_enc.t .................. # The results of this test will end up in test-runs/test_bio_enc 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 5 - iteration 1 ok 6 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 7 - iteration 1 ok 8 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 9 - iteration 1 ok 10 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 11 - iteration 1 ok 12 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/wrap.pl ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok 90-test_bio_memleak.t .............. # The results of this test will end up in test-runs/test_bio_memleak 1..1 # Subtest: ../../test/bio_memleak_test 1..7 ok 1 - test_bio_memleak ok 2 - test_bio_get_mem ok 3 - test_bio_new_mem_buf ok 4 - test_bio_rdonly_mem_buf ok 5 - test_bio_rdwr_rdonly ok 6 - test_bio_nonclear_rst ok 7 - test_bio_i2d_ASN1_mime ../../util/wrap.pl ../../test/bio_memleak_test => 0 ok 1 - running bio_memleak_test ok 90-test_constant_time.t ............ # The results of this test will end up in test-runs/test_constant_time 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 11 - iteration 1 ok 12 - iteration 2 ok 13 - iteration 3 ok 14 - iteration 4 ok 15 - iteration 5 ok 16 - iteration 6 ok 17 - iteration 7 ok 18 - iteration 8 ok 19 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 20 - iteration 1 ok 21 - iteration 2 ok 22 - iteration 3 ok 23 - iteration 4 ok 24 - iteration 5 ok 25 - iteration 6 ok 26 - iteration 7 ok 27 - iteration 8 ok 28 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 29 - iteration 1 ok 30 - iteration 2 ok 31 - iteration 3 ok 32 - iteration 4 ok 33 - iteration 5 ok 34 - iteration 6 ok 35 - iteration 7 ok 36 - iteration 8 ok 37 - iteration 9 ok 38 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 39 - iteration 1 ok 40 - iteration 2 ok 41 - iteration 3 ok 42 - iteration 4 ok 43 - iteration 5 ok 44 - iteration 6 ok 45 - iteration 7 ok 46 - iteration 8 ok 47 - iteration 9 ok 48 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 49 - iteration 1 ok 50 - iteration 2 ok 51 - iteration 3 ok 52 - iteration 4 ok 53 - iteration 5 ok 54 - iteration 6 ok 55 - iteration 7 ok 56 - iteration 8 ok 57 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 58 - iteration 1 ok 59 - iteration 2 ok 60 - iteration 3 ok 61 - iteration 4 ok 62 - iteration 5 ok 63 - iteration 6 ok 64 - iteration 7 ok 65 - iteration 8 ok 66 - iteration 9 ok 67 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 68 - iteration 1 ok 69 - iteration 2 ok 70 - iteration 3 ok 71 - iteration 4 ok 72 - iteration 5 ok 73 - iteration 6 ok 74 - iteration 7 ok 75 - iteration 8 ok 76 - iteration 9 ok 77 - iteration 10 ok 78 - iteration 11 ok 79 - iteration 12 ok 80 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 90 - iteration 1 ok 91 - iteration 2 ok 92 - iteration 3 ok 93 - iteration 4 ok 94 - iteration 5 ok 95 - iteration 6 ok 96 - iteration 7 ok 97 - iteration 8 ok 98 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 99 - iteration 1 ok 100 - iteration 2 ok 101 - iteration 3 ok 102 - iteration 4 ok 103 - iteration 5 ok 104 - iteration 6 ok 105 - iteration 7 ok 106 - iteration 8 ok 107 - iteration 9 ok 108 - iteration 10 ok 109 - iteration 11 ok 12 - test_64values ../../util/wrap.pl ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok 90-test_fatalerr.t ................. # The results of this test will end up in test-runs/test_fatalerr 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E000F2F7:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E000F2F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 1 - test_fatalerr ../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok 90-test_fipsload.t ................. skipped: Test is disabled with disabled fips 90-test_gmdiff.t ................... # The results of this test will end up in test-runs/test_gmdiff 1..1 # Subtest: ../../test/gmdifftest 1..1000 ok 1 - test_gmtime - iteration 1 ok 2 - test_gmtime - iteration 2 ok 3 - test_gmtime - iteration 3 ok 4 - test_gmtime - iteration 4 ok 5 - test_gmtime - iteration 5 ok 6 - test_gmtime - iteration 6 ok 7 - test_gmtime - iteration 7 ok 8 - test_gmtime - iteration 8 ok 9 - test_gmtime - iteration 9 ok 10 - test_gmtime - iteration 10 ok 11 - test_gmtime - iteration 11 ok 12 - test_gmtime - iteration 12 ok 13 - test_gmtime - iteration 13 ok 14 - test_gmtime - iteration 14 ok 15 - test_gmtime - iteration 15 ok 16 - test_gmtime - iteration 16 ok 17 - test_gmtime - iteration 17 ok 18 - test_gmtime - iteration 18 ok 19 - test_gmtime - iteration 19 ok 20 - test_gmtime - iteration 20 ok 21 - test_gmtime - iteration 21 ok 22 - test_gmtime - iteration 22 ok 23 - test_gmtime - iteration 23 ok 24 - test_gmtime - iteration 24 ok 25 - test_gmtime - iteration 25 ok 26 - test_gmtime - iteration 26 ok 27 - test_gmtime - iteration 27 ok 28 - test_gmtime - iteration 28 ok 29 - test_gmtime - iteration 29 ok 30 - test_gmtime - iteration 30 ok 31 - test_gmtime - iteration 31 ok 32 - test_gmtime - iteration 32 ok 33 - test_gmtime - iteration 33 ok 34 - test_gmtime - iteration 34 ok 35 - test_gmtime - iteration 35 ok 36 - test_gmtime - iteration 36 ok 37 - test_gmtime - iteration 37 ok 38 - test_gmtime - iteration 38 ok 39 - test_gmtime - iteration 39 ok 40 - test_gmtime - iteration 40 ok 41 - test_gmtime - iteration 41 ok 42 - test_gmtime - iteration 42 ok 43 - test_gmtime - iteration 43 ok 44 - test_gmtime - iteration 44 ok 45 - test_gmtime - iteration 45 ok 46 - test_gmtime - iteration 46 ok 47 - test_gmtime - iteration 47 ok 48 - test_gmtime - iteration 48 ok 49 - test_gmtime - iteration 49 ok 50 - test_gmtime - iteration 50 ok 51 - test_gmtime - iteration 51 ok 52 - test_gmtime - iteration 52 ok 53 - test_gmtime - iteration 53 ok 54 - test_gmtime - iteration 54 ok 55 - test_gmtime - iteration 55 ok 56 - test_gmtime - iteration 56 ok 57 - test_gmtime - iteration 57 ok 58 - test_gmtime - iteration 58 ok 59 - test_gmtime - iteration 59 ok 60 - test_gmtime - iteration 60 ok 61 - test_gmtime - iteration 61 ok 62 - test_gmtime - iteration 62 ok 63 - test_gmtime - iteration 63 ok 64 - test_gmtime - iteration 64 ok 65 - test_gmtime - iteration 65 ok 66 - test_gmtime - iteration 66 ok 67 - test_gmtime - iteration 67 ok 68 - test_gmtime - iteration 68 ok 69 - test_gmtime - iteration 69 ok 70 - test_gmtime - iteration 70 ok 71 - test_gmtime - iteration 71 ok 72 - test_gmtime - iteration 72 ok 73 - test_gmtime - iteration 73 ok 74 - test_gmtime - iteration 74 ok 75 - test_gmtime - iteration 75 ok 76 - test_gmtime - iteration 76 ok 77 - test_gmtime - iteration 77 ok 78 - test_gmtime - iteration 78 ok 79 - test_gmtime - iteration 79 ok 80 - test_gmtime - iteration 80 ok 81 - test_gmtime - iteration 81 ok 82 - test_gmtime - iteration 82 ok 83 - test_gmtime - iteration 83 ok 84 - test_gmtime - iteration 84 ok 85 - test_gmtime - iteration 85 ok 86 - test_gmtime - iteration 86 ok 87 - test_gmtime - iteration 87 ok 88 - test_gmtime - iteration 88 ok 89 - test_gmtime - iteration 89 ok 90 - test_gmtime - iteration 90 ok 91 - test_gmtime - iteration 91 ok 92 - test_gmtime - iteration 92 ok 93 - test_gmtime - iteration 93 ok 94 - test_gmtime - iteration 94 ok 95 - test_gmtime - iteration 95 ok 96 - test_gmtime - iteration 96 ok 97 - test_gmtime - iteration 97 ok 98 - test_gmtime - iteration 98 ok 99 - test_gmtime - iteration 99 ok 100 - test_gmtime - iteration 100 ok 101 - test_gmtime - iteration 101 ok 102 - test_gmtime - iteration 102 ok 103 - test_gmtime - iteration 103 ok 104 - test_gmtime - iteration 104 ok 105 - test_gmtime - iteration 105 ok 106 - test_gmtime - iteration 106 ok 107 - test_gmtime - iteration 107 ok 108 - test_gmtime - iteration 108 ok 109 - test_gmtime - iteration 109 ok 110 - test_gmtime - iteration 110 ok 111 - test_gmtime - iteration 111 ok 112 - test_gmtime - iteration 112 ok 113 - test_gmtime - iteration 113 ok 114 - test_gmtime - iteration 114 ok 115 - test_gmtime - iteration 115 ok 116 - test_gmtime - iteration 116 ok 117 - test_gmtime - iteration 117 ok 118 - test_gmtime - iteration 118 ok 119 - test_gmtime - iteration 119 ok 120 - test_gmtime - iteration 120 ok 121 - test_gmtime - iteration 121 ok 122 - test_gmtime - iteration 122 ok 123 - test_gmtime - iteration 123 ok 124 - test_gmtime - iteration 124 ok 125 - test_gmtime - iteration 125 ok 126 - test_gmtime - iteration 126 ok 127 - test_gmtime - iteration 127 ok 128 - test_gmtime - iteration 128 ok 129 - test_gmtime - iteration 129 ok 130 - test_gmtime - iteration 130 ok 131 - test_gmtime - iteration 131 ok 132 - test_gmtime - iteration 132 ok 133 - test_gmtime - iteration 133 ok 134 - test_gmtime - iteration 134 ok 135 - test_gmtime - iteration 135 ok 136 - test_gmtime - iteration 136 ok 137 - test_gmtime - iteration 137 ok 138 - test_gmtime - iteration 138 ok 139 - test_gmtime - iteration 139 ok 140 - test_gmtime - iteration 140 ok 141 - test_gmtime - iteration 141 ok 142 - test_gmtime - iteration 142 ok 143 - test_gmtime - iteration 143 ok 144 - test_gmtime - iteration 144 ok 145 - test_gmtime - iteration 145 ok 146 - test_gmtime - iteration 146 ok 147 - test_gmtime - iteration 147 ok 148 - test_gmtime - iteration 148 ok 149 - test_gmtime - iteration 149 ok 150 - test_gmtime - iteration 150 ok 151 - test_gmtime - iteration 151 ok 152 - test_gmtime - iteration 152 ok 153 - test_gmtime - iteration 153 ok 154 - test_gmtime - iteration 154 ok 155 - test_gmtime - iteration 155 ok 156 - test_gmtime - iteration 156 ok 157 - test_gmtime - iteration 157 ok 158 - test_gmtime - iteration 158 ok 159 - test_gmtime - iteration 159 ok 160 - test_gmtime - iteration 160 ok 161 - test_gmtime - iteration 161 ok 162 - test_gmtime - iteration 162 ok 163 - test_gmtime - iteration 163 ok 164 - test_gmtime - iteration 164 ok 165 - test_gmtime - iteration 165 ok 166 - test_gmtime - iteration 166 ok 167 - test_gmtime - iteration 167 ok 168 - test_gmtime - iteration 168 ok 169 - test_gmtime - iteration 169 ok 170 - test_gmtime - iteration 170 ok 171 - test_gmtime - iteration 171 ok 172 - test_gmtime - iteration 172 ok 173 - test_gmtime - iteration 173 ok 174 - test_gmtime - iteration 174 ok 175 - test_gmtime - iteration 175 ok 176 - test_gmtime - iteration 176 ok 177 - test_gmtime - iteration 177 ok 178 - test_gmtime - iteration 178 ok 179 - test_gmtime - iteration 179 ok 180 - test_gmtime - iteration 180 ok 181 - test_gmtime - iteration 181 ok 182 - test_gmtime - iteration 182 ok 183 - test_gmtime - iteration 183 ok 184 - test_gmtime - iteration 184 ok 185 - test_gmtime - iteration 185 ok 186 - test_gmtime - iteration 186 ok 187 - test_gmtime - iteration 187 ok 188 - test_gmtime - iteration 188 ok 189 - test_gmtime - iteration 189 ok 190 - test_gmtime - iteration 190 ok 191 - test_gmtime - iteration 191 ok 192 - test_gmtime - iteration 192 ok 193 - test_gmtime - iteration 193 ok 194 - test_gmtime - iteration 194 ok 195 - test_gmtime - iteration 195 ok 196 - test_gmtime - iteration 196 ok 197 - test_gmtime - iteration 197 ok 198 - test_gmtime - iteration 198 ok 199 - test_gmtime - iteration 199 ok 200 - test_gmtime - iteration 200 ok 201 - test_gmtime - iteration 201 ok 202 - test_gmtime - iteration 202 ok 203 - test_gmtime - iteration 203 ok 204 - test_gmtime - iteration 204 ok 205 - test_gmtime - iteration 205 ok 206 - test_gmtime - iteration 206 ok 207 - test_gmtime - iteration 207 ok 208 - test_gmtime - iteration 208 ok 209 - test_gmtime - iteration 209 ok 210 - test_gmtime - iteration 210 ok 211 - test_gmtime - iteration 211 ok 212 - test_gmtime - iteration 212 ok 213 - test_gmtime - iteration 213 ok 214 - test_gmtime - iteration 214 ok 215 - test_gmtime - iteration 215 ok 216 - test_gmtime - iteration 216 ok 217 - test_gmtime - iteration 217 ok 218 - test_gmtime - iteration 218 ok 219 - test_gmtime - iteration 219 ok 220 - test_gmtime - iteration 220 ok 221 - test_gmtime - iteration 221 ok 222 - test_gmtime - iteration 222 ok 223 - test_gmtime - iteration 223 ok 224 - test_gmtime - iteration 224 ok 225 - test_gmtime - iteration 225 ok 226 - test_gmtime - iteration 226 ok 227 - test_gmtime - iteration 227 ok 228 - test_gmtime - iteration 228 ok 229 - test_gmtime - iteration 229 ok 230 - test_gmtime - iteration 230 ok 231 - test_gmtime - iteration 231 ok 232 - test_gmtime - iteration 232 ok 233 - test_gmtime - iteration 233 ok 234 - test_gmtime - iteration 234 ok 235 - test_gmtime - iteration 235 ok 236 - test_gmtime - iteration 236 ok 237 - test_gmtime - iteration 237 ok 238 - test_gmtime - iteration 238 ok 239 - test_gmtime - iteration 239 ok 240 - test_gmtime - iteration 240 ok 241 - test_gmtime - iteration 241 ok 242 - test_gmtime - iteration 242 ok 243 - test_gmtime - iteration 243 ok 244 - test_gmtime - iteration 244 ok 245 - test_gmtime - iteration 245 ok 246 - test_gmtime - iteration 246 ok 247 - test_gmtime - iteration 247 ok 248 - test_gmtime - iteration 248 ok 249 - test_gmtime - iteration 249 ok 250 - test_gmtime - iteration 250 ok 251 - test_gmtime - iteration 251 ok 252 - test_gmtime - iteration 252 ok 253 - test_gmtime - iteration 253 ok 254 - test_gmtime - iteration 254 ok 255 - test_gmtime - iteration 255 ok 256 - test_gmtime - iteration 256 ok 257 - test_gmtime - iteration 257 ok 258 - test_gmtime - iteration 258 ok 259 - test_gmtime - iteration 259 ok 260 - test_gmtime - iteration 260 ok 261 - test_gmtime - iteration 261 ok 262 - test_gmtime - iteration 262 ok 263 - test_gmtime - iteration 263 ok 264 - test_gmtime - iteration 264 ok 265 - test_gmtime - iteration 265 ok 266 - test_gmtime - iteration 266 ok 267 - test_gmtime - iteration 267 ok 268 - test_gmtime - iteration 268 ok 269 - test_gmtime - iteration 269 ok 270 - test_gmtime - iteration 270 ok 271 - test_gmtime - iteration 271 ok 272 - test_gmtime - iteration 272 ok 273 - test_gmtime - iteration 273 ok 274 - test_gmtime - iteration 274 ok 275 - test_gmtime - iteration 275 ok 276 - test_gmtime - iteration 276 ok 277 - test_gmtime - iteration 277 ok 278 - test_gmtime - iteration 278 ok 279 - test_gmtime - iteration 279 ok 280 - test_gmtime - iteration 280 ok 281 - test_gmtime - iteration 281 ok 282 - test_gmtime - iteration 282 ok 283 - test_gmtime - iteration 283 ok 284 - test_gmtime - iteration 284 ok 285 - test_gmtime - iteration 285 ok 286 - test_gmtime - iteration 286 ok 287 - test_gmtime - iteration 287 ok 288 - test_gmtime - iteration 288 ok 289 - test_gmtime - iteration 289 ok 290 - test_gmtime - iteration 290 ok 291 - test_gmtime - iteration 291 ok 292 - test_gmtime - iteration 292 ok 293 - test_gmtime - iteration 293 ok 294 - test_gmtime - iteration 294 ok 295 - test_gmtime - iteration 295 ok 296 - test_gmtime - iteration 296 ok 297 - test_gmtime - iteration 297 ok 298 - test_gmtime - iteration 298 ok 299 - test_gmtime - iteration 299 ok 300 - test_gmtime - iteration 300 ok 301 - test_gmtime - iteration 301 ok 302 - test_gmtime - iteration 302 ok 303 - test_gmtime - iteration 303 ok 304 - test_gmtime - iteration 304 ok 305 - test_gmtime - iteration 305 ok 306 - test_gmtime - iteration 306 ok 307 - test_gmtime - iteration 307 ok 308 - test_gmtime - iteration 308 ok 309 - test_gmtime - iteration 309 ok 310 - test_gmtime - iteration 310 ok 311 - test_gmtime - iteration 311 ok 312 - test_gmtime - iteration 312 ok 313 - test_gmtime - iteration 313 ok 314 - test_gmtime - iteration 314 ok 315 - test_gmtime - iteration 315 ok 316 - test_gmtime - iteration 316 ok 317 - test_gmtime - iteration 317 ok 318 - test_gmtime - iteration 318 ok 319 - test_gmtime - iteration 319 ok 320 - test_gmtime - iteration 320 ok 321 - test_gmtime - iteration 321 ok 322 - test_gmtime - iteration 322 ok 323 - test_gmtime - iteration 323 ok 324 - test_gmtime - iteration 324 ok 325 - test_gmtime - iteration 325 ok 326 - test_gmtime - iteration 326 ok 327 - test_gmtime - iteration 327 ok 328 - test_gmtime - iteration 328 ok 329 - test_gmtime - iteration 329 ok 330 - test_gmtime - iteration 330 ok 331 - test_gmtime - iteration 331 ok 332 - test_gmtime - iteration 332 ok 333 - test_gmtime - iteration 333 ok 334 - test_gmtime - iteration 334 ok 335 - test_gmtime - iteration 335 ok 336 - test_gmtime - iteration 336 ok 337 - test_gmtime - iteration 337 ok 338 - test_gmtime - iteration 338 ok 339 - test_gmtime - iteration 339 ok 340 - test_gmtime - iteration 340 ok 341 - test_gmtime - iteration 341 ok 342 - test_gmtime - iteration 342 ok 343 - test_gmtime - iteration 343 ok 344 - test_gmtime - iteration 344 ok 345 - test_gmtime - iteration 345 ok 346 - test_gmtime - iteration 346 ok 347 - test_gmtime - iteration 347 ok 348 - test_gmtime - iteration 348 ok 349 - test_gmtime - iteration 349 ok 350 - test_gmtime - iteration 350 ok 351 - test_gmtime - iteration 351 ok 352 - test_gmtime - iteration 352 ok 353 - test_gmtime - iteration 353 ok 354 - test_gmtime - iteration 354 ok 355 - test_gmtime - iteration 355 ok 356 - test_gmtime - iteration 356 ok 357 - test_gmtime - iteration 357 ok 358 - test_gmtime - iteration 358 ok 359 - test_gmtime - iteration 359 ok 360 - test_gmtime - iteration 360 ok 361 - test_gmtime - iteration 361 ok 362 - test_gmtime - iteration 362 ok 363 - test_gmtime - iteration 363 ok 364 - test_gmtime - iteration 364 ok 365 - test_gmtime - iteration 365 ok 366 - test_gmtime - iteration 366 ok 367 - test_gmtime - iteration 367 ok 368 - test_gmtime - iteration 368 ok 369 - test_gmtime - iteration 369 ok 370 - test_gmtime - iteration 370 ok 371 - test_gmtime - iteration 371 ok 372 - test_gmtime - iteration 372 ok 373 - test_gmtime - iteration 373 ok 374 - test_gmtime - iteration 374 ok 375 - test_gmtime - iteration 375 ok 376 - test_gmtime - iteration 376 ok 377 - test_gmtime - iteration 377 ok 378 - test_gmtime - iteration 378 ok 379 - test_gmtime - iteration 379 ok 380 - test_gmtime - iteration 380 ok 381 - test_gmtime - iteration 381 ok 382 - test_gmtime - iteration 382 ok 383 - test_gmtime - iteration 383 ok 384 - test_gmtime - iteration 384 ok 385 - test_gmtime - iteration 385 ok 386 - test_gmtime - iteration 386 ok 387 - test_gmtime - iteration 387 ok 388 - test_gmtime - iteration 388 ok 389 - test_gmtime - iteration 389 ok 390 - test_gmtime - iteration 390 ok 391 - test_gmtime - iteration 391 ok 392 - test_gmtime - iteration 392 ok 393 - test_gmtime - iteration 393 ok 394 - test_gmtime - iteration 394 ok 395 - test_gmtime - iteration 395 ok 396 - test_gmtime - iteration 396 ok 397 - test_gmtime - iteration 397 ok 398 - test_gmtime - iteration 398 ok 399 - test_gmtime - iteration 399 ok 400 - test_gmtime - iteration 400 ok 401 - test_gmtime - iteration 401 ok 402 - test_gmtime - iteration 402 ok 403 - test_gmtime - iteration 403 ok 404 - test_gmtime - iteration 404 ok 405 - test_gmtime - iteration 405 ok 406 - test_gmtime - iteration 406 ok 407 - test_gmtime - iteration 407 ok 408 - test_gmtime - iteration 408 ok 409 - test_gmtime - iteration 409 ok 410 - test_gmtime - iteration 410 ok 411 - test_gmtime - iteration 411 ok 412 - test_gmtime - iteration 412 ok 413 - test_gmtime - iteration 413 ok 414 - test_gmtime - iteration 414 ok 415 - test_gmtime - iteration 415 ok 416 - test_gmtime - iteration 416 ok 417 - test_gmtime - iteration 417 ok 418 - test_gmtime - iteration 418 ok 419 - test_gmtime - iteration 419 ok 420 - test_gmtime - iteration 420 ok 421 - test_gmtime - iteration 421 ok 422 - test_gmtime - iteration 422 ok 423 - test_gmtime - iteration 423 ok 424 - test_gmtime - iteration 424 ok 425 - test_gmtime - iteration 425 ok 426 - test_gmtime - iteration 426 ok 427 - test_gmtime - iteration 427 ok 428 - test_gmtime - iteration 428 ok 429 - test_gmtime - iteration 429 ok 430 - test_gmtime - iteration 430 ok 431 - test_gmtime - iteration 431 ok 432 - test_gmtime - iteration 432 ok 433 - test_gmtime - iteration 433 ok 434 - test_gmtime - iteration 434 ok 435 - test_gmtime - iteration 435 ok 436 - test_gmtime - iteration 436 ok 437 - test_gmtime - iteration 437 ok 438 - test_gmtime - iteration 438 ok 439 - test_gmtime - iteration 439 ok 440 - test_gmtime - iteration 440 ok 441 - test_gmtime - iteration 441 ok 442 - test_gmtime - iteration 442 ok 443 - test_gmtime - iteration 443 ok 444 - test_gmtime - iteration 444 ok 445 - test_gmtime - iteration 445 ok 446 - test_gmtime - iteration 446 ok 447 - test_gmtime - iteration 447 ok 448 - test_gmtime - iteration 448 ok 449 - test_gmtime - iteration 449 ok 450 - test_gmtime - iteration 450 ok 451 - test_gmtime - iteration 451 ok 452 - test_gmtime - iteration 452 ok 453 - test_gmtime - iteration 453 ok 454 - test_gmtime - iteration 454 ok 455 - test_gmtime - iteration 455 ok 456 - test_gmtime - iteration 456 ok 457 - test_gmtime - iteration 457 ok 458 - test_gmtime - iteration 458 ok 459 - test_gmtime - iteration 459 ok 460 - test_gmtime - iteration 460 ok 461 - test_gmtime - iteration 461 ok 462 - test_gmtime - iteration 462 ok 463 - test_gmtime - iteration 463 ok 464 - test_gmtime - iteration 464 ok 465 - test_gmtime - iteration 465 ok 466 - test_gmtime - iteration 466 ok 467 - test_gmtime - iteration 467 ok 468 - test_gmtime - iteration 468 ok 469 - test_gmtime - iteration 469 ok 470 - test_gmtime - iteration 470 ok 471 - test_gmtime - iteration 471 ok 472 - test_gmtime - iteration 472 ok 473 - test_gmtime - iteration 473 ok 474 - test_gmtime - iteration 474 ok 475 - test_gmtime - iteration 475 ok 476 - test_gmtime - iteration 476 ok 477 - test_gmtime - iteration 477 ok 478 - test_gmtime - iteration 478 ok 479 - test_gmtime - iteration 479 ok 480 - test_gmtime - iteration 480 ok 481 - test_gmtime - iteration 481 ok 482 - test_gmtime - iteration 482 ok 483 - test_gmtime - iteration 483 ok 484 - test_gmtime - iteration 484 ok 485 - test_gmtime - iteration 485 ok 486 - test_gmtime - iteration 486 ok 487 - test_gmtime - iteration 487 ok 488 - test_gmtime - iteration 488 ok 489 - test_gmtime - iteration 489 ok 490 - test_gmtime - iteration 490 ok 491 - test_gmtime - iteration 491 ok 492 - test_gmtime - iteration 492 ok 493 - test_gmtime - iteration 493 ok 494 - test_gmtime - iteration 494 ok 495 - test_gmtime - iteration 495 ok 496 - test_gmtime - iteration 496 ok 497 - test_gmtime - iteration 497 ok 498 - test_gmtime - iteration 498 ok 499 - test_gmtime - iteration 499 ok 500 - test_gmtime - iteration 500 ok 501 - test_gmtime - iteration 501 ok 502 - test_gmtime - iteration 502 ok 503 - test_gmtime - iteration 503 ok 504 - test_gmtime - iteration 504 ok 505 - test_gmtime - iteration 505 ok 506 - test_gmtime - iteration 506 ok 507 - test_gmtime - iteration 507 ok 508 - test_gmtime - iteration 508 ok 509 - test_gmtime - iteration 509 ok 510 - test_gmtime - iteration 510 ok 511 - test_gmtime - iteration 511 ok 512 - test_gmtime - iteration 512 ok 513 - test_gmtime - iteration 513 ok 514 - test_gmtime - iteration 514 ok 515 - test_gmtime - iteration 515 ok 516 - test_gmtime - iteration 516 ok 517 - test_gmtime - iteration 517 ok 518 - test_gmtime - iteration 518 ok 519 - test_gmtime - iteration 519 ok 520 - test_gmtime - iteration 520 ok 521 - test_gmtime - iteration 521 ok 522 - test_gmtime - iteration 522 ok 523 - test_gmtime - iteration 523 ok 524 - test_gmtime - iteration 524 ok 525 - test_gmtime - iteration 525 ok 526 - test_gmtime - iteration 526 ok 527 - test_gmtime - iteration 527 ok 528 - test_gmtime - iteration 528 ok 529 - test_gmtime - iteration 529 ok 530 - test_gmtime - iteration 530 ok 531 - test_gmtime - iteration 531 ok 532 - test_gmtime - iteration 532 ok 533 - test_gmtime - iteration 533 ok 534 - test_gmtime - iteration 534 ok 535 - test_gmtime - iteration 535 ok 536 - test_gmtime - iteration 536 ok 537 - test_gmtime - iteration 537 ok 538 - test_gmtime - iteration 538 ok 539 - test_gmtime - iteration 539 ok 540 - test_gmtime - iteration 540 ok 541 - test_gmtime - iteration 541 ok 542 - test_gmtime - iteration 542 ok 543 - test_gmtime - iteration 543 ok 544 - test_gmtime - iteration 544 ok 545 - test_gmtime - iteration 545 ok 546 - test_gmtime - iteration 546 ok 547 - test_gmtime - iteration 547 ok 548 - test_gmtime - iteration 548 ok 549 - test_gmtime - iteration 549 ok 550 - test_gmtime - iteration 550 ok 551 - test_gmtime - iteration 551 ok 552 - test_gmtime - iteration 552 ok 553 - test_gmtime - iteration 553 ok 554 - test_gmtime - iteration 554 ok 555 - test_gmtime - iteration 555 ok 556 - test_gmtime - iteration 556 ok 557 - test_gmtime - iteration 557 ok 558 - test_gmtime - iteration 558 ok 559 - test_gmtime - iteration 559 ok 560 - test_gmtime - iteration 560 ok 561 - test_gmtime - iteration 561 ok 562 - test_gmtime - iteration 562 ok 563 - test_gmtime - iteration 563 ok 564 - test_gmtime - iteration 564 ok 565 - test_gmtime - iteration 565 ok 566 - test_gmtime - iteration 566 ok 567 - test_gmtime - iteration 567 ok 568 - test_gmtime - iteration 568 ok 569 - test_gmtime - iteration 569 ok 570 - test_gmtime - iteration 570 ok 571 - test_gmtime - iteration 571 ok 572 - test_gmtime - iteration 572 ok 573 - test_gmtime - iteration 573 ok 574 - test_gmtime - iteration 574 ok 575 - test_gmtime - iteration 575 ok 576 - test_gmtime - iteration 576 ok 577 - test_gmtime - iteration 577 ok 578 - test_gmtime - iteration 578 ok 579 - test_gmtime - iteration 579 ok 580 - test_gmtime - iteration 580 ok 581 - test_gmtime - iteration 581 ok 582 - test_gmtime - iteration 582 ok 583 - test_gmtime - iteration 583 ok 584 - test_gmtime - iteration 584 ok 585 - test_gmtime - iteration 585 ok 586 - test_gmtime - iteration 586 ok 587 - test_gmtime - iteration 587 ok 588 - test_gmtime - iteration 588 ok 589 - test_gmtime - iteration 589 ok 590 - test_gmtime - iteration 590 ok 591 - test_gmtime - iteration 591 ok 592 - test_gmtime - iteration 592 ok 593 - test_gmtime - iteration 593 ok 594 - test_gmtime - iteration 594 ok 595 - test_gmtime - iteration 595 ok 596 - test_gmtime - iteration 596 ok 597 - test_gmtime - iteration 597 ok 598 - test_gmtime - iteration 598 ok 599 - test_gmtime - iteration 599 ok 600 - test_gmtime - iteration 600 ok 601 - test_gmtime - iteration 601 ok 602 - test_gmtime - iteration 602 ok 603 - test_gmtime - iteration 603 ok 604 - test_gmtime - iteration 604 ok 605 - test_gmtime - iteration 605 ok 606 - test_gmtime - iteration 606 ok 607 - test_gmtime - iteration 607 ok 608 - test_gmtime - iteration 608 ok 609 - test_gmtime - iteration 609 ok 610 - test_gmtime - iteration 610 ok 611 - test_gmtime - iteration 611 ok 612 - test_gmtime - iteration 612 ok 613 - test_gmtime - iteration 613 ok 614 - test_gmtime - iteration 614 ok 615 - test_gmtime - iteration 615 ok 616 - test_gmtime - iteration 616 ok 617 - test_gmtime - iteration 617 ok 618 - test_gmtime - iteration 618 ok 619 - test_gmtime - iteration 619 ok 620 - test_gmtime - iteration 620 ok 621 - test_gmtime - iteration 621 ok 622 - test_gmtime - iteration 622 ok 623 - test_gmtime - iteration 623 ok 624 - test_gmtime - iteration 624 ok 625 - test_gmtime - iteration 625 ok 626 - test_gmtime - iteration 626 ok 627 - test_gmtime - iteration 627 ok 628 - test_gmtime - iteration 628 ok 629 - test_gmtime - iteration 629 ok 630 - test_gmtime - iteration 630 ok 631 - test_gmtime - iteration 631 ok 632 - test_gmtime - iteration 632 ok 633 - test_gmtime - iteration 633 ok 634 - test_gmtime - iteration 634 ok 635 - test_gmtime - iteration 635 ok 636 - test_gmtime - iteration 636 ok 637 - test_gmtime - iteration 637 ok 638 - test_gmtime - iteration 638 ok 639 - test_gmtime - iteration 639 ok 640 - test_gmtime - iteration 640 ok 641 - test_gmtime - iteration 641 ok 642 - test_gmtime - iteration 642 ok 643 - test_gmtime - iteration 643 ok 644 - test_gmtime - iteration 644 ok 645 - test_gmtime - iteration 645 ok 646 - test_gmtime - iteration 646 ok 647 - test_gmtime - iteration 647 ok 648 - test_gmtime - iteration 648 ok 649 - test_gmtime - iteration 649 ok 650 - test_gmtime - iteration 650 ok 651 - test_gmtime - iteration 651 ok 652 - test_gmtime - iteration 652 ok 653 - test_gmtime - iteration 653 ok 654 - test_gmtime - iteration 654 ok 655 - test_gmtime - iteration 655 ok 656 - test_gmtime - iteration 656 ok 657 - test_gmtime - iteration 657 ok 658 - test_gmtime - iteration 658 ok 659 - test_gmtime - iteration 659 ok 660 - test_gmtime - iteration 660 ok 661 - test_gmtime - iteration 661 ok 662 - test_gmtime - iteration 662 ok 663 - test_gmtime - iteration 663 ok 664 - test_gmtime - iteration 664 ok 665 - test_gmtime - iteration 665 ok 666 - test_gmtime - iteration 666 ok 667 - test_gmtime - iteration 667 ok 668 - test_gmtime - iteration 668 ok 669 - test_gmtime - iteration 669 ok 670 - test_gmtime - iteration 670 ok 671 - test_gmtime - iteration 671 ok 672 - test_gmtime - iteration 672 ok 673 - test_gmtime - iteration 673 ok 674 - test_gmtime - iteration 674 ok 675 - test_gmtime - iteration 675 ok 676 - test_gmtime - iteration 676 ok 677 - test_gmtime - iteration 677 ok 678 - test_gmtime - iteration 678 ok 679 - test_gmtime - iteration 679 ok 680 - test_gmtime - iteration 680 ok 681 - test_gmtime - iteration 681 ok 682 - test_gmtime - iteration 682 ok 683 - test_gmtime - iteration 683 ok 684 - test_gmtime - iteration 684 ok 685 - test_gmtime - iteration 685 ok 686 - test_gmtime - iteration 686 ok 687 - test_gmtime - iteration 687 ok 688 - test_gmtime - iteration 688 ok 689 - test_gmtime - iteration 689 ok 690 - test_gmtime - iteration 690 ok 691 - test_gmtime - iteration 691 ok 692 - test_gmtime - iteration 692 ok 693 - test_gmtime - iteration 693 ok 694 - test_gmtime - iteration 694 ok 695 - test_gmtime - iteration 695 ok 696 - test_gmtime - iteration 696 ok 697 - test_gmtime - iteration 697 ok 698 - test_gmtime - iteration 698 ok 699 - test_gmtime - iteration 699 ok 700 - test_gmtime - iteration 700 ok 701 - test_gmtime - iteration 701 ok 702 - test_gmtime - iteration 702 ok 703 - test_gmtime - iteration 703 ok 704 - test_gmtime - iteration 704 ok 705 - test_gmtime - iteration 705 ok 706 - test_gmtime - iteration 706 ok 707 - test_gmtime - iteration 707 ok 708 - test_gmtime - iteration 708 ok 709 - test_gmtime - iteration 709 ok 710 - test_gmtime - iteration 710 ok 711 - test_gmtime - iteration 711 ok 712 - test_gmtime - iteration 712 ok 713 - test_gmtime - iteration 713 ok 714 - test_gmtime - iteration 714 ok 715 - test_gmtime - iteration 715 ok 716 - test_gmtime - iteration 716 ok 717 - test_gmtime - iteration 717 ok 718 - test_gmtime - iteration 718 ok 719 - test_gmtime - iteration 719 ok 720 - test_gmtime - iteration 720 ok 721 - test_gmtime - iteration 721 ok 722 - test_gmtime - iteration 722 ok 723 - test_gmtime - iteration 723 ok 724 - test_gmtime - iteration 724 ok 725 - test_gmtime - iteration 725 ok 726 - test_gmtime - iteration 726 ok 727 - test_gmtime - iteration 727 ok 728 - test_gmtime - iteration 728 ok 729 - test_gmtime - iteration 729 ok 730 - test_gmtime - iteration 730 ok 731 - test_gmtime - iteration 731 ok 732 - test_gmtime - iteration 732 ok 733 - test_gmtime - iteration 733 ok 734 - test_gmtime - iteration 734 ok 735 - test_gmtime - iteration 735 ok 736 - test_gmtime - iteration 736 ok 737 - test_gmtime - iteration 737 ok 738 - test_gmtime - iteration 738 ok 739 - test_gmtime - iteration 739 ok 740 - test_gmtime - iteration 740 ok 741 - test_gmtime - iteration 741 ok 742 - test_gmtime - iteration 742 ok 743 - test_gmtime - iteration 743 ok 744 - test_gmtime - iteration 744 ok 745 - test_gmtime - iteration 745 ok 746 - test_gmtime - iteration 746 ok 747 - test_gmtime - iteration 747 ok 748 - test_gmtime - iteration 748 ok 749 - test_gmtime - iteration 749 ok 750 - test_gmtime - iteration 750 ok 751 - test_gmtime - iteration 751 ok 752 - test_gmtime - iteration 752 ok 753 - test_gmtime - iteration 753 ok 754 - test_gmtime - iteration 754 ok 755 - test_gmtime - iteration 755 ok 756 - test_gmtime - iteration 756 ok 757 - test_gmtime - iteration 757 ok 758 - test_gmtime - iteration 758 ok 759 - test_gmtime - iteration 759 ok 760 - test_gmtime - iteration 760 ok 761 - test_gmtime - iteration 761 ok 762 - test_gmtime - iteration 762 ok 763 - test_gmtime - iteration 763 ok 764 - test_gmtime - iteration 764 ok 765 - test_gmtime - iteration 765 ok 766 - test_gmtime - iteration 766 ok 767 - test_gmtime - iteration 767 ok 768 - test_gmtime - iteration 768 ok 769 - test_gmtime - iteration 769 ok 770 - test_gmtime - iteration 770 ok 771 - test_gmtime - iteration 771 ok 772 - test_gmtime - iteration 772 ok 773 - test_gmtime - iteration 773 ok 774 - test_gmtime - iteration 774 ok 775 - test_gmtime - iteration 775 ok 776 - test_gmtime - iteration 776 ok 777 - test_gmtime - iteration 777 ok 778 - test_gmtime - iteration 778 ok 779 - test_gmtime - iteration 779 ok 780 - test_gmtime - iteration 780 ok 781 - test_gmtime - iteration 781 ok 782 - test_gmtime - iteration 782 ok 783 - test_gmtime - iteration 783 ok 784 - test_gmtime - iteration 784 ok 785 - test_gmtime - iteration 785 ok 786 - test_gmtime - iteration 786 ok 787 - test_gmtime - iteration 787 ok 788 - test_gmtime - iteration 788 ok 789 - test_gmtime - iteration 789 ok 790 - test_gmtime - iteration 790 ok 791 - test_gmtime - iteration 791 ok 792 - test_gmtime - iteration 792 ok 793 - test_gmtime - iteration 793 ok 794 - test_gmtime - iteration 794 ok 795 - test_gmtime - iteration 795 ok 796 - test_gmtime - iteration 796 ok 797 - test_gmtime - iteration 797 ok 798 - test_gmtime - iteration 798 ok 799 - test_gmtime - iteration 799 ok 800 - test_gmtime - iteration 800 ok 801 - test_gmtime - iteration 801 ok 802 - test_gmtime - iteration 802 ok 803 - test_gmtime - iteration 803 ok 804 - test_gmtime - iteration 804 ok 805 - test_gmtime - iteration 805 ok 806 - test_gmtime - iteration 806 ok 807 - test_gmtime - iteration 807 ok 808 - test_gmtime - iteration 808 ok 809 - test_gmtime - iteration 809 ok 810 - test_gmtime - iteration 810 ok 811 - test_gmtime - iteration 811 ok 812 - test_gmtime - iteration 812 ok 813 - test_gmtime - iteration 813 ok 814 - test_gmtime - iteration 814 ok 815 - test_gmtime - iteration 815 ok 816 - test_gmtime - iteration 816 ok 817 - test_gmtime - iteration 817 ok 818 - test_gmtime - iteration 818 ok 819 - test_gmtime - iteration 819 ok 820 - test_gmtime - iteration 820 ok 821 - test_gmtime - iteration 821 ok 822 - test_gmtime - iteration 822 ok 823 - test_gmtime - iteration 823 ok 824 - test_gmtime - iteration 824 ok 825 - test_gmtime - iteration 825 ok 826 - test_gmtime - iteration 826 ok 827 - test_gmtime - iteration 827 ok 828 - test_gmtime - iteration 828 ok 829 - test_gmtime - iteration 829 ok 830 - test_gmtime - iteration 830 ok 831 - test_gmtime - iteration 831 ok 832 - test_gmtime - iteration 832 ok 833 - test_gmtime - iteration 833 ok 834 - test_gmtime - iteration 834 ok 835 - test_gmtime - iteration 835 ok 836 - test_gmtime - iteration 836 ok 837 - test_gmtime - iteration 837 ok 838 - test_gmtime - iteration 838 ok 839 - test_gmtime - iteration 839 ok 840 - test_gmtime - iteration 840 ok 841 - test_gmtime - iteration 841 ok 842 - test_gmtime - iteration 842 ok 843 - test_gmtime - iteration 843 ok 844 - test_gmtime - iteration 844 ok 845 - test_gmtime - iteration 845 ok 846 - test_gmtime - iteration 846 ok 847 - test_gmtime - iteration 847 ok 848 - test_gmtime - iteration 848 ok 849 - test_gmtime - iteration 849 ok 850 - test_gmtime - iteration 850 ok 851 - test_gmtime - iteration 851 ok 852 - test_gmtime - iteration 852 ok 853 - test_gmtime - iteration 853 ok 854 - test_gmtime - iteration 854 ok 855 - test_gmtime - iteration 855 ok 856 - test_gmtime - iteration 856 ok 857 - test_gmtime - iteration 857 ok 858 - test_gmtime - iteration 858 ok 859 - test_gmtime - iteration 859 ok 860 - test_gmtime - iteration 860 ok 861 - test_gmtime - iteration 861 ok 862 - test_gmtime - iteration 862 ok 863 - test_gmtime - iteration 863 ok 864 - test_gmtime - iteration 864 ok 865 - test_gmtime - iteration 865 ok 866 - test_gmtime - iteration 866 ok 867 - test_gmtime - iteration 867 ok 868 - test_gmtime - iteration 868 ok 869 - test_gmtime - iteration 869 ok 870 - test_gmtime - iteration 870 ok 871 - test_gmtime - iteration 871 ok 872 - test_gmtime - iteration 872 ok 873 - test_gmtime - iteration 873 ok 874 - test_gmtime - iteration 874 ok 875 - test_gmtime - iteration 875 ok 876 - test_gmtime - iteration 876 ok 877 - test_gmtime - iteration 877 ok 878 - test_gmtime - iteration 878 ok 879 - test_gmtime - iteration 879 ok 880 - test_gmtime - iteration 880 ok 881 - test_gmtime - iteration 881 ok 882 - test_gmtime - iteration 882 ok 883 - test_gmtime - iteration 883 ok 884 - test_gmtime - iteration 884 ok 885 - test_gmtime - iteration 885 ok 886 - test_gmtime - iteration 886 ok 887 - test_gmtime - iteration 887 ok 888 - test_gmtime - iteration 888 ok 889 - test_gmtime - iteration 889 ok 890 - test_gmtime - iteration 890 ok 891 - test_gmtime - iteration 891 ok 892 - test_gmtime - iteration 892 ok 893 - test_gmtime - iteration 893 ok 894 - test_gmtime - iteration 894 ok 895 - test_gmtime - iteration 895 ok 896 - test_gmtime - iteration 896 ok 897 - test_gmtime - iteration 897 ok 898 - test_gmtime - iteration 898 ok 899 - test_gmtime - iteration 899 ok 900 - test_gmtime - iteration 900 ok 901 - test_gmtime - iteration 901 ok 902 - test_gmtime - iteration 902 ok 903 - test_gmtime - iteration 903 ok 904 - test_gmtime - iteration 904 ok 905 - test_gmtime - iteration 905 ok 906 - test_gmtime - iteration 906 ok 907 - test_gmtime - iteration 907 ok 908 - test_gmtime - iteration 908 ok 909 - test_gmtime - iteration 909 ok 910 - test_gmtime - iteration 910 ok 911 - test_gmtime - iteration 911 ok 912 - test_gmtime - iteration 912 ok 913 - test_gmtime - iteration 913 ok 914 - test_gmtime - iteration 914 ok 915 - test_gmtime - iteration 915 ok 916 - test_gmtime - iteration 916 ok 917 - test_gmtime - iteration 917 ok 918 - test_gmtime - iteration 918 ok 919 - test_gmtime - iteration 919 ok 920 - test_gmtime - iteration 920 ok 921 - test_gmtime - iteration 921 ok 922 - test_gmtime - iteration 922 ok 923 - test_gmtime - iteration 923 ok 924 - test_gmtime - iteration 924 ok 925 - test_gmtime - iteration 925 ok 926 - test_gmtime - iteration 926 ok 927 - test_gmtime - iteration 927 ok 928 - test_gmtime - iteration 928 ok 929 - test_gmtime - iteration 929 ok 930 - test_gmtime - iteration 930 ok 931 - test_gmtime - iteration 931 ok 932 - test_gmtime - iteration 932 ok 933 - test_gmtime - iteration 933 ok 934 - test_gmtime - iteration 934 ok 935 - test_gmtime - iteration 935 ok 936 - test_gmtime - iteration 936 ok 937 - test_gmtime - iteration 937 ok 938 - test_gmtime - iteration 938 ok 939 - test_gmtime - iteration 939 ok 940 - test_gmtime - iteration 940 ok 941 - test_gmtime - iteration 941 ok 942 - test_gmtime - iteration 942 ok 943 - test_gmtime - iteration 943 ok 944 - test_gmtime - iteration 944 ok 945 - test_gmtime - iteration 945 ok 946 - test_gmtime - iteration 946 ok 947 - test_gmtime - iteration 947 ok 948 - test_gmtime - iteration 948 ok 949 - test_gmtime - iteration 949 ok 950 - test_gmtime - iteration 950 ok 951 - test_gmtime - iteration 951 ok 952 - test_gmtime - iteration 952 ok 953 - test_gmtime - iteration 953 ok 954 - test_gmtime - iteration 954 ok 955 - test_gmtime - iteration 955 ok 956 - test_gmtime - iteration 956 ok 957 - test_gmtime - iteration 957 ok 958 - test_gmtime - iteration 958 ok 959 - test_gmtime - iteration 959 ok 960 - test_gmtime - iteration 960 ok 961 - test_gmtime - iteration 961 ok 962 - test_gmtime - iteration 962 ok 963 - test_gmtime - iteration 963 ok 964 - test_gmtime - iteration 964 ok 965 - test_gmtime - iteration 965 ok 966 - test_gmtime - iteration 966 ok 967 - test_gmtime - iteration 967 ok 968 - test_gmtime - iteration 968 ok 969 - test_gmtime - iteration 969 ok 970 - test_gmtime - iteration 970 ok 971 - test_gmtime - iteration 971 ok 972 - test_gmtime - iteration 972 ok 973 - test_gmtime - iteration 973 ok 974 - test_gmtime - iteration 974 ok 975 - test_gmtime - iteration 975 ok 976 - test_gmtime - iteration 976 ok 977 - test_gmtime - iteration 977 ok 978 - test_gmtime - iteration 978 ok 979 - test_gmtime - iteration 979 ok 980 - test_gmtime - iteration 980 ok 981 - test_gmtime - iteration 981 ok 982 - test_gmtime - iteration 982 ok 983 - test_gmtime - iteration 983 ok 984 - test_gmtime - iteration 984 ok 985 - test_gmtime - iteration 985 ok 986 - test_gmtime - iteration 986 ok 987 - test_gmtime - iteration 987 ok 988 - test_gmtime - iteration 988 ok 989 - test_gmtime - iteration 989 ok 990 - test_gmtime - iteration 990 ok 991 - test_gmtime - iteration 991 ok 992 - test_gmtime - iteration 992 ok 993 - test_gmtime - iteration 993 ok 994 - test_gmtime - iteration 994 ok 995 - test_gmtime - iteration 995 ok 996 - test_gmtime - iteration 996 ok 997 - test_gmtime - iteration 997 ok 998 - test_gmtime - iteration 998 ok 999 - test_gmtime - iteration 999 ok 1000 - test_gmtime - iteration 1000 ../../util/wrap.pl ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok 90-test_ige.t ...................... # The results of this test will end up in test-runs/test_ige 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 3 - iteration 1 ok 4 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/wrap.pl ../../test/igetest => 0 ok 1 - running igetest ok 90-test_includes.t ................. # The results of this test will end up in test-runs/test_includes 1..6 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0 ok 3 - test includes with equal character # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0 ok 4 - test includes with equal and whitespaces # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0 ok 5 - test broken includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80 # [-2147483646] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0 ok 6 - test includedir ok 90-test_memleak.t .................. # The results of this test will end up in test-runs/test_memleak 1..2 ../../util/wrap.pl ../../test/memleaktest => 1 ok 1 - running leak test ../../util/wrap.pl ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok 90-test_overhead.t ................. # The results of this test will end up in test-runs/test_overhead 1..1 # Subtest: ../../test/cipher_overhead_test 1..1 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SEED-SHA: 20 1 16 16 # SKIP: @ ../test/cipher_overhead_test.c:44 # Skipping disabled cipher IDEA-CBC-SHA # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher RSA-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AECDH-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher ADH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher DHE-DSS-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:51 # Cipher NULL-MD5: 16 0 0 0 ok 1 - cipher_overhead ../../util/wrap.pl ../../test/cipher_overhead_test => 0 ok 1 - running cipher_overhead_test ok 90-test_secmem.t ................... # The results of this test will end up in test-runs/test_secmem 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:21 # Secure memory is implemented. # INFO: @ ../test/secmemtest.c:74 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/wrap.pl ../../test/secmemtest => 0 ok 1 - running secmemtest ok 90-test_shlibload.t ................ # The results of this test will end up in test-runs/test_shlibload 1..10 ../../util/wrap.pl ../../test/shlibloadtest -crypto_first libcrypto.so.3 libssl.so.3 atexit-cryptofirst.txt => 0 ok 1 - running shlibloadtest -crypto_first atexit-cryptofirst.txt ok 2 ../../util/wrap.pl ../../test/shlibloadtest -ssl_first libcrypto.so.3 libssl.so.3 atexit-sslfirst.txt => 0 ok 3 - running shlibloadtest -ssl_first atexit-sslfirst.txt ok 4 ../../util/wrap.pl ../../test/shlibloadtest -just_crypto libcrypto.so.3 libssl.so.3 atexit-justcrypto.txt => 0 ok 5 - running shlibloadtest -just_crypto atexit-justcrypto.txt ok 6 ../../util/wrap.pl ../../test/shlibloadtest -dso_ref libcrypto.so.3 libssl.so.3 atexit-dsoref.txt => 0 ok 7 - running shlibloadtest -dso_ref atexit-dsoref.txt ok 8 ../../util/wrap.pl ../../test/shlibloadtest -no_atexit libcrypto.so.3 libssl.so.3 atexit-noatexit.txt => 0 ok 9 - running shlibloadtest -no_atexit atexit-noatexit.txt readline() on closed filehandle $fh at ../test/recipes/90-test_shlibload.t line 70. ok 10 ok 90-test_srp.t ...................... # The results of this test will end up in test-runs/test_srp 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:260 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 41525500 8fa0859731f65986 b6f7f971adc5665e: 0 # bignum: 'Verifier' # bit position # de87d1cb49f9271a 034b64970ea7b769 40d798a319c9b90c a64d36595b75cf50: 768 # a53f5b455aedaa4d 3decabbc8262dbb3 eb9fd2961a2b9084 c47955ebd2eefe2e: 512 # 7570e0acf7b1ac44 d87ed22955847fde f29ccd38b65db6ce 0e1c1b1ebfcf80b6: 256 # b48a4bbd1641448f b0fc1c0d9e206898 5f0e709aa75c8053 de5b2b322c002289: 0 # bignum: 'b' # bit position # 993cf0ccf2b9f88c 58420c9a97acb8cd dc94680000ed6722 6ebddfa155f771ab: 0 # bignum: 'B' # bit position # 160607cc1936f735 f2d815c5b981d733 b96b626438369192 5d77b5e49bf69027: 768 # 057c75dde4298f0d 8f59c7f5e9b0d638 fc359aa4ee0fef50 ee574d5873bd0ce4: 512 # f756d69f410a685d eb2ba60b66adfa80 c5563dbf945da446 d604085a04b0789e: 256 # 94184aa0bee46df1 3f0523f29be7c422 aba74a5f7270dab2 5f21d7f85e4f3d2e: 0 # bignum: 'a' # bit position # d70d74f2c2776d51 1cd6a63051fc7dcd b8819feaf4513bed f36cdab3e9edef30: 0 # bignum: 'A' # bit position # 9a99b0ca089b77b0 f47cb2408c50b691 469ce6372675ec42 23bc1048fa0a1f8b: 768 # 592973862f7947ed 8f9b3a7957c57d1d b2c8cd52ebb93e3a 3cac3d8c2b205364: 512 # 3a68b3e4c3620589 b16c48785fe26c9d b6491a3926fb19ff c6e7baea06c75582: 256 # bc3b3862945b9ac0 c2f9d08cdd84a7f4 77ad93e1e952846f 2fd0e1d8222744ce: 0 # bignum: 'Client's key' # bit position # dabf20f80fe8b8c4 538f57e810b0adec a577cfce0875d85e 3fdd3af0a4263ce9: 768 # b8bf37d90f0b8de2 20e33b39b0125301 10985cfd1c3a282e 0d2b19892b618873: 512 # dc0f704b09f0a918 68db1c2a8a2c3621 5ab51f9ac3422e83 8d1bef9a7244b40d: 256 # c570f83ef2b1e82a a0b9f3310a8fc7c7 1a2216b5056549d6 fd54d66f0a35b671: 0 # bignum: 'Server's key' # bit position # 355b75b1098412c2 0bf30fe4339694f6 3614791e69ac9e01 cc91a999a62c54df: 768 # 7087f15ca9bc883f 7878c987f619db19 8cfa02919470017a f900cafe785e3eeb: 512 # 5239e9f64dbac0aa d6a748c7b662cc59 c3a4a6ca6f29adfd e6fba3e0c5a34d50: 256 # 50aa8b75d2cbf685 a1b875cb4f69d6fa c67956ccd2ce1108 df21bbac9279e87b: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100 # --- Kclient # +++ Kserver # bit position # -dabf20f80fe8b8c4 538f57e810b0adec a577cfce0875d85e 3fdd3af0a4263ce9: 768 # +355b75b1098412c2 0bf30fe4339694f6 3614791e69ac9e01 cc91a999a62c54df: 768 # ^^^^^^^^ ^^^^^ ^ ^^^^^^ ^^^^^^^^^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^ ^ ^^^^^ # -b8bf37d90f0b8de2 20e33b39b0125301 10985cfd1c3a282e 0d2b19892b618873: 512 # +7087f15ca9bc883f 7878c987f619db19 8cfa02919470017a f900cafe785e3eeb: 512 # ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -dc0f704b09f0a918 68db1c2a8a2c3621 5ab51f9ac3422e83 8d1bef9a7244b40d: 256 # +5239e9f64dbac0aa d6a748c7b662cc59 c3a4a6ca6f29adfd e6fba3e0c5a34d50: 256 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^ ^^^^^^^^ ^^^ ^^^^^^^^^^^^ # -c570f83ef2b1e82a a0b9f3310a8fc7c7 1a2216b5056549d6 fd54d66f0a35b671: 0 # +50aa8b75d2cbf685 a1b875cb4f69d6fa c67956ccd2ce1108 df21bbac9279e87b: 0 # ^^^^^^^^^ ^^^^^^ ^ ^^^^^^^^^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ # # INFO: @ ../test/srptest.c:265 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 315d058d 971388ccd25ce8ba 41a790b073b2840d: 0 # bignum: 'Verifier' # bit position # d1bc3aba66e041 820dc4414d014c4b f37f4b9b3a8132b6 e5e37a0240a71999: 768 # e4a8d6de78cfb05f 67867fbe284ca39b eaa2fcf8262c2a27 bcaf60daac076cac: 512 # 6ea119c5c0d918cd 901cc76dff7193a9 bbdb255266620d39 2f26deca31af7765: 256 # 36c743c9636f7364 0669dc6bc1f95c43 e1cf2692a90cf0a9 b3678f0f45965762: 0 # bignum: 'b' # bit position # e117b660588a5085 25028a76ca0a13fe 7e78754dea884ae3 f9cb7794332f3e3d: 0 # bignum: 'B' # bit position # 7b30df85226be49 d6aa725c5e515cb8 6dcf9d0521d39dec 738300cc404a16a7: 768 # 7a9c4fd02ec5c75e 6dd06079337a35a2 154ce04834d71bc9 18a16e94b2ed0e36: 512 # de42f9e119074264 410fdcdbdbc502c1 8bd38a89512bb5ac 77b09053898c5c75: 256 # f6e2649a84158c41 65bf543500660331 6f25a2f46f3d7805 4f9fad55e63dc61e: 0 # bignum: 'a' # bit position # ab772e7b9800223c f3ae4a072bc86a43 3ce717227750e573 e852023245109a77: 0 # bignum: 'A' # bit position # 3c0bfe9fabfd060 4a4f6a4a9430378c 9731d60304bee445 dbfbe19d61ff8397: 768 # 74a501177390f1ff e21e74ecef10169d 862fa19575f9ec92 bf8a9b4ccbdce525: 512 # db6249f8eaaceadd b2ac8a88032e79c2 2d9d18c23febd10e 7e7a160aa2b948f9: 256 # 2d1cf6b5887f032f 5f85a2b2c8cddc96 854ee8920be6c046 9b3ecb301017b8e0: 0 # bignum: 'Client's key' # bit position # a6f22fa6a8bd3942 3e700171efdbc416 28caf0e8281926fe 80552c95cdfba6f6: 768 # 225cfdf483eff82b ac8282a06af25ba2 1611f4ed77c07d65 40a0393d4e119627: 512 # 0cbb967e6bec6598 f1cc5bd82733725a a90b358e5e6fbe37 e939f3dfa7df7074: 256 # 270162cdcea342ac 6dfbda73bad03466 db7fac1e138f1ece ae864b6293ff0d58: 0 # bignum: 'Server's key' # bit position # a6f22fa6a8bd3942 3e700171efdbc416 28caf0e8281926fe 80552c95cdfba6f6: 768 # 225cfdf483eff82b ac8282a06af25ba2 1611f4ed77c07d65 40a0393d4e119627: 512 # 0cbb967e6bec6598 f1cc5bd82733725a a90b358e5e6fbe37 e939f3dfa7df7074: 256 # 270162cdcea342ac 6dfbda73bad03466 db7fac1e138f1ece ae864b6293ff0d58: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:160 # checking v # okay # INFO: @ ../test/srptest.c:179 # checking B # okay # INFO: @ ../test/srptest.c:198 # checking A # okay # INFO: @ ../test/srptest.c:218 # checking client's key # okay # INFO: @ ../test/srptest.c:230 # checking server's key # okay ok 2 - run_srp_kat ../../util/wrap.pl ../../test/srptest => 0 ok 1 - running srptest ok 90-test_sslapi.t ................... # The results of this test will end up in test-runs/test_sslapi 1..1 # Subtest: ../../test/sslapitest 1..89 # Subtest: test_ktls 1..32 # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 1 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 2 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 3 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 4 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 5 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 6 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 7 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 8 - iteration 8 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 9 - iteration 9 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 10 - iteration 10 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 11 - iteration 11 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 12 - iteration 12 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 13 - iteration 13 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 14 - iteration 14 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 15 - iteration 15 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 16 - iteration 16 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 17 - iteration 17 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 18 - iteration 18 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 19 - iteration 19 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 20 - iteration 20 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 21 - iteration 21 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 22 - iteration 22 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 23 - iteration 23 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 24 - iteration 24 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 25 - iteration 25 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 26 - iteration 26 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 27 - iteration 27 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 28 - iteration 28 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 29 - iteration 29 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 30 - iteration 30 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 31 - iteration 31 # skipped # SKIP: @ ../test/sslapitest.c:1178 # Kernel does not support KTLS ok 32 - iteration 32 # skipped ok 1 - test_ktls # skipped # Subtest: test_ktls_sendfile 1..8 # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 33 - iteration 1 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 34 - iteration 2 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 35 - iteration 3 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 36 - iteration 4 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 37 - iteration 5 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 38 - iteration 6 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 39 - iteration 7 # skipped # SKIP: @ ../test/sslapitest.c:1317 # Kernel does not support KTLS ok 40 - iteration 8 # skipped ok 2 - test_ktls_sendfile # skipped ok 3 - test_large_message_tls ok 4 - test_large_message_tls_read_ahead ok 5 - test_large_message_dtls # Subtest: test_large_app_data 1..28 ok 41 - iteration 1 ok 42 - iteration 2 ok 43 - iteration 3 ok 44 - iteration 4 ok 45 - iteration 5 ok 46 - iteration 6 ok 47 - iteration 7 ok 48 - iteration 8 ok 49 - iteration 9 ok 50 - iteration 10 ok 51 - iteration 11 ok 52 - iteration 12 ok 53 - iteration 13 ok 54 - iteration 14 ok 55 - iteration 15 ok 56 - iteration 16 ok 57 - iteration 17 ok 58 - iteration 18 ok 59 - iteration 19 ok 60 - iteration 20 ok 61 - iteration 21 ok 62 - iteration 22 ok 63 - iteration 23 ok 64 - iteration 24 ok 65 - iteration 25 ok 66 - iteration 26 ok 67 - iteration 27 ok 68 - iteration 28 ok 6 - test_large_app_data ok 7 - test_cleanse_plaintext # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 80 ok 8 - test_tlsext_status_type # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 9 - test_session_with_only_int_cache # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 10 - test_session_with_only_ext_cache # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 11 - test_session_with_both_cache # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000BF:SSL routines:tls_setup_handshake:no protocols available:../ssl/statem/statem_lib.c:104: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 12 - test_session_wo_ca_names # Subtest: test_stateful_tickets 1..3 ok 69 - iteration 1 ok 70 - iteration 2 ok 71 - iteration 3 ok 13 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 72 - iteration 1 ok 73 - iteration 2 ok 74 - iteration 3 ok 14 - test_stateless_tickets ok 15 - test_psk_tickets # Subtest: test_extra_tickets 1..6 ok 75 - iteration 1 ok 76 - iteration 2 ok 77 - iteration 3 ok 78 - iteration 4 ok 79 - iteration 5 ok 80 - iteration 6 ok 16 - test_extra_tickets # Subtest: test_ssl_set_bio 1..89 ok 81 - iteration 1 ok 82 - iteration 2 ok 83 - iteration 3 ok 84 - iteration 4 ok 85 - iteration 5 ok 86 - iteration 6 ok 87 - iteration 7 ok 88 - iteration 8 ok 89 - iteration 9 ok 90 - iteration 10 ok 91 - iteration 11 ok 92 - iteration 12 ok 93 - iteration 13 ok 94 - iteration 14 ok 95 - iteration 15 ok 96 - iteration 16 ok 97 - iteration 17 ok 98 - iteration 18 ok 99 - iteration 19 ok 100 - iteration 20 ok 101 - iteration 21 ok 102 - iteration 22 ok 103 - iteration 23 ok 104 - iteration 24 ok 105 - iteration 25 ok 106 - iteration 26 ok 107 - iteration 27 ok 108 - iteration 28 ok 109 - iteration 29 ok 110 - iteration 30 ok 111 - iteration 31 ok 112 - iteration 32 ok 113 - iteration 33 ok 114 - iteration 34 ok 115 - iteration 35 ok 116 - iteration 36 ok 117 - iteration 37 ok 118 - iteration 38 ok 119 - iteration 39 ok 120 - iteration 40 ok 121 - iteration 41 ok 122 - iteration 42 ok 123 - iteration 43 ok 124 - iteration 44 ok 125 - iteration 45 ok 126 - iteration 46 ok 127 - iteration 47 ok 128 - iteration 48 ok 129 - iteration 49 ok 130 - iteration 50 ok 131 - iteration 51 ok 132 - iteration 52 ok 133 - iteration 53 ok 134 - iteration 54 ok 135 - iteration 55 ok 136 - iteration 56 ok 137 - iteration 57 ok 138 - iteration 58 ok 139 - iteration 59 ok 140 - iteration 60 ok 141 - iteration 61 ok 142 - iteration 62 ok 143 - iteration 63 ok 144 - iteration 64 ok 145 - iteration 65 ok 146 - iteration 66 ok 147 - iteration 67 ok 148 - iteration 68 ok 149 - iteration 69 ok 150 - iteration 70 ok 151 - iteration 71 ok 152 - iteration 72 ok 153 - iteration 73 ok 154 - iteration 74 ok 155 - iteration 75 ok 156 - iteration 76 ok 157 - iteration 77 ok 158 - iteration 78 ok 159 - iteration 79 ok 160 - iteration 80 ok 161 - iteration 81 ok 162 - iteration 82 ok 163 - iteration 83 ok 164 - iteration 84 ok 165 - iteration 85 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 166 - iteration 86 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 167 - iteration 87 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 168 - iteration 88 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1590:SSL alert number 70 ok 169 - iteration 89 ok 17 - test_ssl_set_bio ok 18 - test_ssl_bio_pop_next_bio ok 19 - test_ssl_bio_pop_ssl_bio ok 20 - test_ssl_bio_change_rbio ok 21 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 170 - iteration 1 ok 171 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 172 - iteration 3 ok 173 - iteration 4 ok 174 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 175 - iteration 6 ok 176 - iteration 7 ok 177 - iteration 8 ok 178 - iteration 9 ok 179 - iteration 10 ok 180 - iteration 11 ok 181 - iteration 12 ok 182 - iteration 13 ok 183 - iteration 14 ok 184 - iteration 15 ok 185 - iteration 16 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 186 - iteration 17 ok 187 - iteration 18 ok 188 - iteration 19 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 189 - iteration 20 ok 190 - iteration 21 ok 191 - iteration 22 ok 192 - iteration 23 ok 193 - iteration 24 ok 194 - iteration 25 ok 195 - iteration 26 ok 196 - iteration 27 ok 197 - iteration 28 ok 22 - test_set_sigalgs ok 23 - test_keylog ok 24 - test_keylog_no_master_key # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 12 ok 25 - test_client_cert_verify_cb ok 26 - test_ssl_build_cert_chain ok 27 - test_ssl_ctx_build_cert_chain # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 11 ok 28 - test_client_hello_cb ok 29 - test_no_ems ok 30 - test_ccs_change_cipher # Subtest: test_early_data_read_write 1..6 ok 198 - iteration 1 ok 199 - iteration 2 ok 200 - iteration 3 ok 201 - iteration 4 ok 202 - iteration 5 ok 203 - iteration 6 ok 31 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 204 - iteration 1 ok 205 - iteration 2 ok 32 - test_early_data_replay # Subtest: test_early_data_skip 1..15 ok 206 - iteration 1 ok 207 - iteration 2 ok 208 - iteration 3 ok 209 - iteration 4 ok 210 - iteration 5 ok 211 - iteration 6 ok 212 - iteration 7 ok 213 - iteration 8 ok 214 - iteration 9 ok 215 - iteration 10 ok 216 - iteration 11 ok 217 - iteration 12 ok 218 - iteration 13 ok 219 - iteration 14 ok 220 - iteration 15 ok 33 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..15 ok 221 - iteration 1 ok 222 - iteration 2 ok 223 - iteration 3 ok 224 - iteration 4 ok 225 - iteration 5 ok 226 - iteration 6 ok 227 - iteration 7 ok 228 - iteration 8 ok 229 - iteration 9 ok 230 - iteration 10 ok 231 - iteration 11 ok 232 - iteration 12 ok 233 - iteration 13 ok 234 - iteration 14 ok 235 - iteration 15 ok 34 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..15 ok 236 - iteration 1 ok 237 - iteration 2 ok 238 - iteration 3 ok 239 - iteration 4 ok 240 - iteration 5 ok 241 - iteration 6 ok 242 - iteration 7 ok 243 - iteration 8 ok 244 - iteration 9 ok 245 - iteration 10 ok 246 - iteration 11 ok 247 - iteration 12 ok 248 - iteration 13 ok 249 - iteration 14 ok 250 - iteration 15 ok 35 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..15 ok 251 - iteration 1 ok 252 - iteration 2 ok 253 - iteration 3 ok 254 - iteration 4 ok 255 - iteration 5 ok 256 - iteration 6 ok 257 - iteration 7 ok 258 - iteration 8 ok 259 - iteration 9 ok 260 - iteration 10 ok 261 - iteration 11 ok 262 - iteration 12 ok 263 - iteration 13 ok 264 - iteration 14 ok 265 - iteration 15 ok 36 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 266 - iteration 1 ok 267 - iteration 2 ok 268 - iteration 3 ok 37 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 269 - iteration 1 ok 270 - iteration 2 ok 271 - iteration 3 ok 272 - iteration 4 ok 273 - iteration 5 ok 274 - iteration 6 ok 275 - iteration 7 ok 276 - iteration 8 ok 38 - test_early_data_psk # Subtest: test_early_data_psk_with_all_ciphers 1..5 ok 277 - iteration 1 ok 278 - iteration 2 ok 279 - iteration 3 ok 280 - iteration 4 ok 281 - iteration 5 ok 39 - test_early_data_psk_with_all_ciphers # Subtest: test_early_data_not_expected 1..3 ok 282 - iteration 1 ok 283 - iteration 2 ok 284 - iteration 3 ok 40 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 285 - iteration 1 ok 286 - iteration 2 ok 287 - iteration 3 ok 41 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 288 - iteration 1 ok 289 - iteration 2 ok 290 - iteration 3 ok 291 - iteration 4 ok 292 - iteration 5 ok 293 - iteration 6 ok 294 - iteration 7 ok 295 - iteration 8 ok 296 - iteration 9 ok 297 - iteration 10 ok 42 - test_set_ciphersuite # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 ok 43 - test_ciphersuite_change # Subtest: test_tls13_ciphersuite 1..4 ok 298 - iteration 1 ok 299 - iteration 2 ok 300 - iteration 3 ok 301 - iteration 4 ok 44 - test_tls13_ciphersuite # Subtest: test_tls13_psk 1..4 ok 302 - iteration 1 ok 303 - iteration 2 ok 304 - iteration 3 ok 305 - iteration 4 ok 45 - test_tls13_psk # Subtest: test_key_exchange 1..14 ok 306 - iteration 1 ok 307 - iteration 2 ok 308 - iteration 3 ok 309 - iteration 4 ok 310 - iteration 5 ok 311 - iteration 6 ok 312 - iteration 7 ok 313 - iteration 8 ok 314 - iteration 9 ok 315 - iteration 10 ok 316 - iteration 11 ok 317 - iteration 12 ok 318 - iteration 13 ok 319 - iteration 14 ok 46 - test_key_exchange # Subtest: test_negotiated_group 1..40 ok 320 - iteration 1 ok 321 - iteration 2 ok 322 - iteration 3 ok 323 - iteration 4 ok 324 - iteration 5 ok 325 - iteration 6 ok 326 - iteration 7 ok 327 - iteration 8 ok 328 - iteration 9 ok 329 - iteration 10 ok 330 - iteration 11 ok 331 - iteration 12 ok 332 - iteration 13 ok 333 - iteration 14 ok 334 - iteration 15 ok 335 - iteration 16 ok 336 - iteration 17 ok 337 - iteration 18 ok 338 - iteration 19 ok 339 - iteration 20 ok 340 - iteration 21 ok 341 - iteration 22 ok 342 - iteration 23 ok 343 - iteration 24 ok 344 - iteration 25 ok 345 - iteration 26 ok 346 - iteration 27 ok 347 - iteration 28 ok 348 - iteration 29 ok 349 - iteration 30 ok 350 - iteration 31 ok 351 - iteration 32 ok 352 - iteration 33 ok 353 - iteration 34 ok 354 - iteration 35 ok 355 - iteration 36 ok 356 - iteration 37 ok 357 - iteration 38 ok 358 - iteration 39 ok 359 - iteration 40 ok 47 - test_negotiated_group # Subtest: test_custom_exts 1..6 ok 360 - iteration 1 ok 361 - iteration 2 ok 362 - iteration 3 ok 363 - iteration 4 ok 364 - iteration 5 ok 365 - iteration 6 ok 48 - test_custom_exts ok 49 - test_stateless ok 50 - test_pha_key_update # Subtest: test_export_key_mat 1..6 ok 366 - iteration 1 ok 367 - iteration 2 ok 368 - iteration 3 ok 369 - iteration 4 ok 370 - iteration 5 ok 371 - iteration 6 ok 51 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 372 - iteration 1 ok 373 - iteration 2 ok 374 - iteration 3 ok 52 - test_export_key_mat_early ok 53 - test_key_update # Subtest: test_key_update_peer_in_write 1..2 ok 375 - iteration 1 ok 376 - iteration 2 ok 54 - test_key_update_peer_in_write # Subtest: test_key_update_peer_in_read 1..2 ok 377 - iteration 1 ok 378 - iteration 2 ok 55 - test_key_update_peer_in_read # Subtest: test_key_update_local_in_write 1..2 ok 379 - iteration 1 ok 380 - iteration 2 ok 56 - test_key_update_local_in_write # Subtest: test_key_update_local_in_read 1..2 ok 381 - iteration 1 ok 382 - iteration 2 ok 57 - test_key_update_local_in_read # Subtest: test_ssl_clear 1..2 ok 383 - iteration 1 ok 384 - iteration 2 ok 58 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 385 - iteration 1 ok 386 - iteration 2 ok 387 - iteration 3 ok 388 - iteration 4 ok 59 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 389 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1590:SSL alert number 20 ok 390 - iteration 2 ok 391 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1590:SSL alert number 20 ok 392 - iteration 4 ok 393 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1590:SSL alert number 20 ok 394 - iteration 6 ok 60 - test_srp # Subtest: test_info_callback 1..6 ok 395 - iteration 1 ok 396 - iteration 2 ok 397 - iteration 3 ok 398 - iteration 4 ok 399 - iteration 5 ok 400 - iteration 6 ok 61 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 401 - iteration 1 ok 402 - iteration 2 ok 62 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..6 ok 403 - iteration 1 ok 404 - iteration 2 ok 405 - iteration 3 ok 406 - iteration 4 ok 407 - iteration 5 ok 408 - iteration 6 ok 63 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..20 ok 409 - iteration 1 ok 410 - iteration 2 ok 411 - iteration 3 ok 412 - iteration 4 ok 413 - iteration 5 ok 414 - iteration 6 ok 415 - iteration 7 ok 416 - iteration 8 ok 417 - iteration 9 ok 418 - iteration 10 ok 419 - iteration 11 ok 420 - iteration 12 ok 421 - iteration 13 ok 422 - iteration 14 ok 423 - iteration 15 ok 424 - iteration 16 ok 425 - iteration 17 ok 426 - iteration 18 ok 427 - iteration 19 ok 428 - iteration 20 ok 64 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 429 - iteration 1 ok 430 - iteration 2 ok 431 - iteration 3 ok 432 - iteration 4 ok 433 - iteration 5 ok 434 - iteration 6 ok 435 - iteration 7 ok 65 - test_shutdown # Subtest: test_incorrect_shutdown 1..2 ok 436 - iteration 1 ok 437 - iteration 2 ok 66 - test_incorrect_shutdown # Subtest: test_cert_cb 1..6 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 80 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1590:SSL alert number 80 ok 438 - iteration 1 ok 439 - iteration 2 ok 440 - iteration 3 ok 441 - iteration 4 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 442 - iteration 5 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3253: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 443 - iteration 6 ok 67 - test_cert_cb # Subtest: test_client_cert_cb 1..2 ok 444 - iteration 1 ok 445 - iteration 2 ok 68 - test_client_cert_cb # Subtest: test_ca_names 1..3 ok 446 - iteration 1 ok 447 - iteration 2 ok 448 - iteration 3 ok 69 - test_ca_names # Subtest: test_multiblock_write 1..4 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES128-SHA ok 449 - iteration 1 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES128-SHA256 ok 450 - iteration 2 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES256-SHA ok 451 - iteration 3 # SKIP: @ ../test/sslapitest.c:8780 # Multiblock cipher is not available for AES256-SHA256 ok 452 - iteration 4 ok 70 - test_multiblock_write # Subtest: test_servername 1..10 ok 453 - iteration 1 ok 454 - iteration 2 ok 455 - iteration 3 ok 456 - iteration 4 ok 457 - iteration 5 ok 458 - iteration 6 ok 459 - iteration 7 ok 460 - iteration 8 ok 461 - iteration 9 ok 462 - iteration 10 ok 71 - test_servername # Subtest: test_sigalgs_available 1..6 ok 463 - iteration 1 ok 464 - iteration 2 ok 465 - iteration 3 ok 466 - iteration 4 ok 467 - iteration 5 ok 468 - iteration 6 ok 72 - test_sigalgs_available # Subtest: test_pluggable_group 1..2 ok 469 - iteration 1 ok 470 - iteration 2 ok 73 - test_pluggable_group ok 74 - test_ssl_dup # Subtest: test_set_tmp_dh 1..11 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 471 - iteration 1 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 472 - iteration 2 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1590:SSL alert number 40 ok 473 - iteration 3 ok 474 - iteration 4 ok 475 - iteration 5 ok 476 - iteration 6 ok 477 - iteration 7 ok 478 - iteration 8 ok 479 - iteration 9 ok 480 - iteration 10 ok 481 - iteration 11 ok 75 - test_set_tmp_dh # Subtest: test_dh_auto 1..7 ok 482 - iteration 1 ok 483 - iteration 2 ok 484 - iteration 3 ok 485 - iteration 4 ok 486 - iteration 5 ok 487 - iteration 6 ok 488 - iteration 7 ok 76 - test_dh_auto ok 77 - test_sni_tls13 # Subtest: test_ticket_lifetime 1..2 ok 489 - iteration 1 ok 490 - iteration 2 ok 78 - test_ticket_lifetime ok 79 - test_inherit_verify_param ok 80 - test_set_alpn ok 81 - test_set_verify_cert_store_ssl_ctx ok 82 - test_set_verify_cert_store_ssl # Subtest: test_session_timeout 1..1 ok 491 - iteration 1 ok 83 - test_session_timeout # Subtest: test_session_cache_overflow 1..4 ok 492 - iteration 1 ok 493 - iteration 2 ok 494 - iteration 3 ok 495 - iteration 4 ok 84 - test_session_cache_overflow ok 85 - test_load_dhfile # Subtest: test_serverinfo_custom 1..4 ok 496 - iteration 1 ok 497 - iteration 2 ok 498 - iteration 3 ok 499 - iteration 4 ok 86 - test_serverinfo_custom # Subtest: test_pipelining 1..7 ok 500 - iteration 1 ok 501 - iteration 2 ok 502 - iteration 3 ok 503 - iteration 4 ok 504 - iteration 5 ok 505 - iteration 6 ok 506 - iteration 7 ok 87 - test_pipelining # Subtest: test_handshake_retry 1..16 ok 507 - iteration 1 ok 508 - iteration 2 ok 509 - iteration 3 ok 510 - iteration 4 ok 511 - iteration 5 ok 512 - iteration 6 ok 513 - iteration 7 ok 514 - iteration 8 ok 515 - iteration 9 ok 516 - iteration 10 ok 517 - iteration 11 ok 518 - iteration 12 ok 519 - iteration 13 ok 520 - iteration 14 ok 521 - iteration 15 ok 522 - iteration 16 ok 88 - test_handshake_retry # Subtest: test_multi_resume 1..5 ok 523 - iteration 1 ok 524 - iteration 2 ok 525 - iteration 3 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 # INFO: @ ../test/helpers/ssltestlib.c:1102 # SSL_accept() failed -1, 1 # E060C1F7:error:0A0000EA:SSL routines:final_server_name:callback failed:../ssl/statem/extensions.c:1014: # INFO: @ ../test/helpers/ssltestlib.c:1084 # SSL_connect() failed -1, 1 # E060C1F7:error:0A000458:SSL routines:ssl3_read_bytes:tlsv1 unrecognized name:../ssl/record/rec_layer_s3.c:1590:SSL alert number 112 ok 526 - iteration 4 ok 527 - iteration 5 ok 89 - test_multi_resume ../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/7q65qYE7Hf default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0 ok 1 - running sslapitest ok 90-test_sslbuffers.t ............... # The results of this test will end up in test-runs/test_sslbuffers 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok 90-test_store.t .................... # The results of this test will end up in test-runs/test_store 1..434 Engine "ossltest" set. [ossltest]Loading Private key ../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:../../../../test/testrsa.pem' => 0 ok 1 Engine "ossltest" set. [ossltest]Loading Private key /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:/<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsa.pem' => 0 ok 2 [ossltest]Loading Private key ../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsa.pem' => 0 ok 3 [ossltest]Loading Private key /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsa.pem # Private-Key: (512 bit, 2 primes) # modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # publicExponent: 65537 (0x10001) # privateExponent: # 67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51: # ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60: # 31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af: # e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af: # 47:3b:b2:a1 # prime1: # 00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14: # 6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73: # 91:fe:99 # prime2: # 00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c: # 10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae: # c7:6e:45 # exponent1: # 00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79: # 69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf: # 9a:42:79 # exponent2: # 00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4: # 9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8: # ca:28:71 # coefficient: # 00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c: # 7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71: # 34:0d:93 ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:/<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsa.pem' => 0 ok 4 Engine "ossltest" set. [ossltest]Loading Public key ../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:../../../../test/testrsapub.pem' => 0 ok 5 Engine "ossltest" set. [ossltest]Loading Public key /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:/<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsapub.pem' => 0 ok 6 [ossltest]Loading Public key ../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsapub.pem' => 0 ok 7 [ossltest]Loading Public key /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsapub.pem # Public-Key: (512 bit) # Modulus: # 00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f: # f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df: # ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02: # ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c: # df:c8:ae:5d:3d # Exponent: 65537 (0x10001) ../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:/<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsapub.pem' => 0 ok 8 ../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0 writing RSA key ../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0 read DSA key writing DSA key ../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 read EC key writing EC key ../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) []:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1713373621 -req -in rsa-cert.csr -out rsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1713373621 -req -in dsa-cert.csr -out dsa-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Certificate request self-signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 ../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1713373621 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 2041B9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2041B9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1 ok 9 Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdiblah.pem 20F1C8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20F1C8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdiblah.pem => 1 ok 10 Couldn't open file or uri file:/<>/test/blahdiblah.pem 2081DAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2081DAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdiblah.pem) 2081DAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 11 Couldn't open file or uri ../../../../test/blahdibleh.der 2001F1F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2001F1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1 ok 12 Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdibleh.der 20F1DDF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20F1DDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdibleh.der => 1 ok 13 Couldn't open file or uri file:/<>/test/blahdibleh.der 2041BEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2041BEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<>/test/blahdibleh.der) 2041BEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<>/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/blahdibleh.der' => 1 ok 14 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0 ok 15 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testx509.pem => 0 ok 16 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testx509.pem' => 0 ok 17 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testx509.pem' => 0 ok 18 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 19 Couldn't open file or uri file://dummy/<>/test/testx509.pem 2041B0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2041B0F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 20 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0 ok 21 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsa.pem => 0 ok 22 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsa.pem' => 0 ok 23 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsa.pem' => 0 ok 24 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 25 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 2051F0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2051F0F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 26 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0 ok 27 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsapub.pem => 0 ok 28 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testrsapub.pem' => 0 ok 29 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testrsapub.pem' => 0 ok 30 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 31 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 2061C6F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2061C6F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 32 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0 ok 33 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testcrl.pem => 0 ok 34 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/testcrl.pem' => 0 ok 35 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/test/testcrl.pem' => 0 ok 36 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 37 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 2081D5F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2081D5F7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 38 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0 ok 39 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../apps/server.pem => 0 ok 40 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/apps/server.pem' => 0 ok 41 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<>/apps/server.pem' => 0 ok 42 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<>/apps/server.pem' => 0 ok 43 Couldn't open file or uri file://dummy/<>/apps/server.pem 20C1CBF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20C1CBF7:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<>/apps/server.pem' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 47 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 48 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0 ok 49 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testx509.der => 0 ok 50 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testx509.der' => 0 ok 51 Couldn't open file or uri file:testx509.der 20C1ACF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20C1ACF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der) 20C1ACF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 52 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0 ok 53 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testrsa.der => 0 ok 54 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testrsa.der' => 0 ok 55 Couldn't open file or uri file:testrsa.der 2071B3F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2071B3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der) 2071B3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 56 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0 ok 57 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testrsapub.der => 0 ok 58 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testrsapub.der' => 0 ok 59 Couldn't open file or uri file:testrsapub.der 2081C5F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2081C5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der) 2081C5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 60 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0 ok 61 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testcrl.der => 0 ok 62 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testcrl.der' => 0 ok 63 Couldn't open file or uri file:testcrl.der 2011DEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2011DEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der) 2011DEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs1.pem 206195F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 206195F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem) 206195F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 68 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 69 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.der => 0 ok 70 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs1.der 2081BAF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2081BAF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der) 2081BAF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1-aes128.pem => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1-aes128.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 202197F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 202197F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem) 202197F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.pem => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.pem' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8.pem 20818BF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20818BF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem) 20818BF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.der => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.der' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8.der 20419AF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20419AF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der) 20419AF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 2031E2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2031E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) 2031E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 88 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 89 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 90 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 91 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 2071D2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2071D2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) 2071D2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 92 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 93 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 94 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 95 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 20A1E5F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20A1E5F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) 20A1E5F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 96 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 97 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 98 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 99 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 2071B6F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2071B6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) 2071B6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 100 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 101 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 102 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 103 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 2071BDF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2071BDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) 2071BDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 104 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 105 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 106 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 107 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 2011A3F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2011A3F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) 2011A3F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 108 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 109 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha1.p12 => 0 ok 110 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha1.p12' => 0 ok 111 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 20318AF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20318AF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12) 20318AF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 112 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 113 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha256.p12 => 0 ok 114 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha256.p12' => 0 ok 115 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 2031CDF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2031CDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12) 2031CDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 116 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 117 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-sha256.p12 => 0 ok 118 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-sha256.p12' => 0 ok 119 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 2061A1F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2061A1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12) 2061A1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 120 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 121 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-md5-des-sha1.p12 => 0 ok 122 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-md5-des-sha1.p12' => 0 ok 123 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 2061C1F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2061C1F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12) 2061C1F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 124 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 125 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 126 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 127 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 20C197F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20C197F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) 20C197F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 131 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 2041CBF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2041CBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) 2041CBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 135 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 20D1D9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20D1D9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) 20D1D9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs1.pem 2021DBF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2021DBF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem) 2021DBF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 140 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 141 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.der => 0 ok 142 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs1.der 2051B4F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2051B4F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der) 2051B4F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1-aes128.pem => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1-aes128.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 2031E9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2031E9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem) 2031E9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.pem => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.pem' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8.pem 20B194F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20B194F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem) 20B194F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 152 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 153 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.der => 0 ok 154 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.der' => 0 ok 155 Couldn't open file or uri file:dsa-key-pkcs8.der 2071C6F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2071C6F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der) 2071C6F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 156 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 157 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 158 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 159 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 2021E0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2021E0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) 2021E0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 160 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 161 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 162 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 163 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 2031CDF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2031CDF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) 2031CDF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 164 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 165 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-aes256-cbc-sha256.p12 => 0 ok 166 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-aes256-cbc-sha256.p12' => 0 ok 167 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 2061F9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2061F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12) 2061F9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 168 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 169 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.pem => 0 ok 170 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs1.pem 20918DF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20918DF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem) 20918DF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 172 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 173 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.der => 0 ok 174 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs1.der 2061EEF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2061EEF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der) 2061EEF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1-aes128.pem => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1-aes128.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 20C1E2F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20C1E2F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem) 20C1E2F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.pem => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.pem' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8.pem 2001A8F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2001A8F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem) 2001A8F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 184 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 185 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.der => 0 ok 186 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.der' => 0 ok 187 Couldn't open file or uri file:ec-key-pkcs8.der 20D1ACF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20D1ACF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der) 20D1ACF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 188 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 189 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 190 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 191 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 20F1F9F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20F1F9F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) 20F1F9F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 192 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 193 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.der => 0 ok 194 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 195 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 208185F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 208185F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) 208185F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 196 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 197 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-aes256-cbc-sha256.p12 => 0 ok 198 # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-aes256-cbc-sha256.p12' => 0 ok 199 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 20D1F0F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20D1F0F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12) 20D1F0F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 200 # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0 ok 201 # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0 ok 202 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0 ok 203 # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0 ok 204 # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0 ok 205 Couldn't open file or uri file:blahdiblah.pem 20D199F7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 20D199F7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem) 20D199F7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1 ok 206 Couldn't open file or uri file:test/blahdibleh.der 2011BCF7:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file 2011BCF7:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der) 2011BCF7:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1 ok 207 # 0: Name: ../../../../test/certs/cca-cert.pem # 1: Name: ../../../../test/certs/cca-anyEKU.pem # 2: Name: ../../../../test/certs/sm2-ca-cert.pem # 3: Name: ../../../../test/certs/ncca2-cert.pem # 4: Name: ../../../../test/certs/cyrillic_crl.utf8 # 5: Name: ../../../../test/certs/some-names3.pem # 6: Name: ../../../../test/certs/ca-nonbc.pem # 7: Name: ../../../../test/certs/cca+anyEKU.pem # 8: Name: ../../../../test/certs/badalt3-cert.pem # 9: Name: ../../../../test/certs/subinterCA.pem # 10: Name: ../../../../test/certs/ncca3-cert.pem # 11: Name: ../../../../test/certs/servercert.pem # 12: Name: ../../../../test/certs/server-ed448-cert.pem # 13: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem # 14: Name: ../../../../test/certs/embeddedSCTs3.sct # 15: Name: ../../../../test/certs/alt3-key.pem # 16: Name: ../../../../test/certs/ca-cert-md5.pem # 17: Name: ../../../../test/certs/pc2-key.pem # 18: Name: ../../../../test/certs/embeddedSCTs1.sct # 19: Name: ../../../../test/certs/sm2-csr.pem # 20: Name: ../../../../test/certs/embeddedSCTs1.tlssct # 21: Name: ../../../../test/certs/root2-serverAuth.pem # 22: Name: ../../../../test/certs/embeddedSCTs3.pem # 23: Name: ../../../../test/certs/serverkey.pem # 24: Name: ../../../../test/certs/some-names1.pem # 25: Name: ../../../../test/certs/croot-serverAuth.pem # 26: Name: ../../../../test/certs/ee-clientAuth.pem # 27: Name: ../../../../test/certs/ee-cert-ec-named-named.pem # 28: Name: ../../../../test/certs/subinterCA.key # 29: Name: ../../../../test/certs/sca+clientAuth.pem # 30: Name: ../../../../test/certs/interCA.pem # 31: Name: ../../../../test/certs/ee-key-4096.pem # 32: Name: ../../../../test/certs/ee-cert-ec-explicit.pem # 33: Name: ../../../../test/certs/root-cert-md5.pem # 34: Name: ../../../../test/certs/root-expired.pem # 35: Name: ../../../../test/certs/sca+anyEKU.pem # 36: Name: ../../../../test/certs/root+clientAuth.pem # 37: Name: ../../../../test/certs/ca-cert-768i.pem # 38: Name: ../../../../test/certs/root-ed448-key.pem # 39: Name: ../../../../test/certs/ca-clientAuth.pem # 40: Name: ../../../../test/certs/server-pss-key.pem # 41: Name: ../../../../test/certs/ca-cert-768.pem # 42: Name: ../../../../test/certs/root-ed25519.pubkey.pem # 43: Name: ../../../../test/certs/ee-cert-768.pem # 44: Name: ../../../../test/certs/bad-pc6-key.pem # 45: Name: ../../../../test/certs/ee-cert2.pem # 46: Name: ../../../../test/certs/ca+clientAuth.pem # 47: Name: ../../../../test/certs/ee-cert-768i.pem # 48: Name: ../../../../test/certs/nca+anyEKU.pem # 49: Name: ../../../../test/certs/ca-key2.pem # 50: Name: ../../../../test/certs/ca-pss-cert.pem # 51: Name: ../../../../test/certs/ca-pol-cert.pem # 52: Name: ../../../../test/certs/ca+serverAuth.pem # 53: Name: ../../../../test/certs/croot-clientAuth.pem # 54: Name: ../../../../test/certs/bad-othername-namec.pem # 55: Name: ../../../../test/certs/badalt10-key.pem # 56: Name: ../../../../test/certs/v3-certs-TDES.p12 # 57: Name: ../../../../test/certs/ncca2-key.pem # 58: Name: ../../../../test/certs/goodcn2-cert.pem # 59: Name: ../../../../test/certs/wrongcert.pem # 60: Name: ../../../../test/certs/cross-root.pem # 61: Name: ../../../../test/certs/client-ed25519-cert.pem # 62: Name: ../../../../test/certs/pc1-key.pem # 63: Name: ../../../../test/certs/p384-server-cert.pem # 64: Name: ../../../../test/certs/ee-cert-policies.pem # 65: Name: ../../../../test/certs/ca-root2.pem # 66: Name: ../../../../test/certs/server-dsa-cert.pem # 67: Name: ../../../../test/certs/p384-root.pem # 68: Name: ../../../../test/certs/client-ed25519-key.pem # 69: Name: ../../../../test/certs/ca-cert2.pem # 70: Name: ../../../../test/certs/ee-cert-4096.pem # 71: Name: ../../../../test/certs/root-anyEKU.pem # 72: Name: ../../../../test/certs/invalid-cert.pem # 73: Name: ../../../../test/certs/client-ed448-cert.pem # 74: Name: ../../../../test/certs/many-names1.pem # 75: Name: ../../../../test/certs/cca-serverAuth.pem # 76: Name: ../../../../test/certs/ee-key-ec-named-named.pem # 77: Name: ../../../../test/certs/sroot+anyEKU.pem # 78: Name: ../../../../test/certs/sca-serverAuth.pem # 79: Name: ../../../../test/certs/cca+serverAuth.pem # 80: Name: ../../../../test/certs/ec_privkey_with_chain.pem # 81: Name: ../../../../test/certs/ncca-key.pem # 82: Name: ../../../../test/certs/dhk2048.pem # 83: Name: ../../../../test/certs/badalt1-key.pem # 84: Name: ../../../../test/certs/root-cert-768.pem # 85: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: ../../../../test/certs/sm2-pub.key # 87: Name: ../../../../test/certs/pathlen.pem # 88: Name: ../../../../test/certs/badalt6-cert.pem # 89: Name: ../../../../test/certs/ca+anyEKU.pem # 90: Name: ../../../../test/certs/badalt5-key.pem # 91: Name: ../../../../test/certs/ee-name2.pem # 92: Name: ../../../../test/certs/root-cert-rsa2.pem # 93: Name: ../../../../test/certs/nccaothername-key.pem # 94: Name: ../../../../test/certs/server-cecdsa-cert.pem # 95: Name: ../../../../test/certs/ca-cert-ec-explicit.pem # 96: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 97: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: ../../../../test/certs/ee-serverAuth.pem # 99: Name: ../../../../test/certs/leaf.pem # 100: Name: ../../../../test/certs/p384-server-key.pem # 101: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 102: Name: ../../../../test/certs/pc5-key.pem # 103: Name: ../../../../test/certs/ncca1-key.pem # 104: Name: ../../../../test/certs/many-names2.pem # 105: Name: ../../../../test/certs/some-names2.pem # 106: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 107: Name: ../../../../test/certs/ee-key-1024.pem # 108: Name: ../../../../test/certs/root+anyEKU.pem # 109: Name: ../../../../test/certs/bad-othername-cert.pem # 110: Name: ../../../../test/certs/ca-key.pem # 111: Name: ../../../../test/certs/leaf-encrypted.key # 112: Name: ../../../../test/certs/goodcn1-cert.pem # 113: Name: ../../../../test/certs/root2+clientAuth.pem # 114: Name: ../../../../test/certs/bad-othername-namec-key.pem # 115: Name: ../../../../test/certs/ee-cert.pem # 116: Name: ../../../../test/certs/ee-pss-cert.pem # 117: Name: ../../../../test/certs/root-cross-cert.pem # 118: Name: ../../../../test/certs/root-clientAuth.pem # 119: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem # 120: Name: ../../../../test/certs/ee+clientAuth.pem # 121: Name: ../../../../test/certs/badalt4-cert.pem # 122: Name: ../../../../test/certs/p384-root-key.pem # 123: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: ../../../../test/certs/ca-cert.pem # 125: Name: ../../../../test/certs/sroot-anyEKU.pem # 126: Name: ../../../../test/certs/croot+clientAuth.pem # 127: Name: ../../../../test/certs/ca-key-768.pem # 128: Name: ../../../../test/certs/ee-cert-3072.pem # 129: Name: ../../../../test/certs/croot-cert.pem # 130: Name: ../../../../test/certs/badcn1-cert.pem # 131: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 132: Name: ../../../../test/certs/ee-key-3072.pem # 133: Name: ../../../../test/certs/badalt9-cert.pem # 134: Name: ../../../../test/certs/badalt1-cert.pem # 135: Name: ../../../../test/certs/ee-client.pem # 136: Name: ../../../../test/certs/sm2-root.crt # 137: Name: ../../../../test/certs/croot+anyEKU.pem # 138: Name: ../../../../test/certs/bad-pc3-key.pem # 139: Name: ../../../../test/certs/badalt3-key.pem # 140: Name: ../../../../test/certs/badalt6-key.pem # 141: Name: ../../../../test/certs/cyrillic.msb # 142: Name: ../../../../test/certs/ext-check.csr # 143: Name: ../../../../test/certs/ca-cert-ec-named.pem # 144: Name: ../../../../test/certs/ee-ecdsa-key.pem # 145: Name: ../../../../test/certs/pc5-cert.pem # 146: Name: ../../../../test/certs/server-ed448-key.pem # 147: Name: ../../../../test/certs/badalt7-cert.pem # 148: Name: ../../../../test/certs/setup.sh # 149: Name: ../../../../test/certs/cyrillic.pem # 150: Name: ../../../../test/certs/badalt5-cert.pem # 151: Name: ../../../../test/certs/ca-pss-key.pem # 152: Name: ../../../../test/certs/untrusted.pem # 153: Name: ../../../../test/certs/root-noserver.pem # 154: Name: ../../../../test/certs/ncca3-key.pem # 155: Name: ../../../../test/certs/bad.key # 156: Name: ../../../../test/certs/rootcert.pem # 157: Name: ../../../../test/certs/badalt9-key.pem # 158: Name: ../../../../test/certs/sca-anyEKU.pem # 159: Name: ../../../../test/certs/cca-clientAuth.pem # 160: Name: ../../../../test/certs/bad.pem # 161: Name: ../../../../test/certs/root-ed25519.privkey.pem # 162: Name: ../../../../test/certs/ee+serverAuth.pem # 163: Name: ../../../../test/certs/badalt2-cert.pem # 164: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 165: Name: ../../../../test/certs/ca-anyEKU.pem # 166: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: ../../../../test/certs/sm2.key # 168: Name: ../../../../test/certs/x509-check-key.pem # 169: Name: ../../../../test/certs/root-cert2.pem # 170: Name: ../../../../test/certs/ee-client-chain.pem # 171: Name: ../../../../test/certs/badalt8-cert.pem # 172: Name: ../../../../test/certs/root-cert.pem # 173: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: ../../../../test/certs/server-pss-cert.pem # 175: Name: ../../../../test/certs/ca-key-ec-explicit.pem # 176: Name: ../../../../test/certs/ee-key.pem # 177: Name: ../../../../test/certs/sroot-serverAuth.pem # 178: Name: ../../../../test/certs/server-ecdsa-cert.pem # 179: Name: ../../../../test/certs/server-cecdsa-key.pem # 180: Name: ../../../../test/certs/alt2-key.pem # 181: Name: ../../../../test/certs/mkcert.sh # 182: Name: ../../../../test/certs/root2+serverAuth.pem # 183: Name: ../../../../test/certs/badalt2-key.pem # 184: Name: ../../../../test/certs/ct-server-key.pem # 185: Name: ../../../../test/certs/server-ed25519-cert.pem # 186: Name: ../../../../test/certs/ncca-cert.pem # 187: Name: ../../../../test/certs/ee-self-signed.pem # 188: Name: ../../../../test/certs/nca+serverAuth.pem # 189: Name: ../../../../test/certs/bad-pc6-cert.pem # 190: Name: ../../../../test/certs/key-pass-12345.pem # 191: Name: ../../../../test/certs/leaf.key # 192: Name: ../../../../test/certs/sroot+serverAuth.pem # 193: Name: ../../../../test/certs/nccaothername-cert.pem # 194: Name: ../../../../test/certs/ee-cert-8192.pem # 195: Name: ../../../../test/certs/ca-serverAuth.pem # 196: Name: ../../../../test/certs/sroot-cert.pem # 197: Name: ../../../../test/certs/goodcn2-chain.pem # 198: Name: ../../../../test/certs/leaf-chain.pem # 199: Name: ../../../../test/certs/rootkey.pem # 200: Name: ../../../../test/certs/root-ed25519.pem # 201: Name: ../../../../test/certs/bad-othername-namec-inter.pem # 202: Name: ../../../../test/certs/badalt10-cert.pem # 203: Name: ../../../../test/certs/alt1-cert.pem # 204: Name: ../../../../test/certs/server-dsa-key.pem # 205: Name: ../../../../test/certs/root-ed448-cert.pem # 206: Name: ../../../../test/certs/sca-cert.pem # 207: Name: ../../../../test/certs/server-ed25519-key.pem # 208: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 209: Name: ../../../../test/certs/sca+serverAuth.pem # 210: Name: ../../../../test/certs/p256-server-key.pem # 211: Name: ../../../../test/certs/pc1-cert.pem # 212: Name: ../../../../test/certs/interCA.key # 213: Name: ../../../../test/certs/many-names3.pem # 214: Name: ../../../../test/certs/sca-clientAuth.pem # 215: Name: ../../../../test/certs/rootCA.pem # 216: Name: ../../../../test/certs/cross-key.pem # 217: Name: ../../../../test/certs/croot+serverAuth.pem # 218: Name: ../../../../test/certs/pkitsta.pem # 219: Name: ../../../../test/certs/wrongkey.pem # 220: Name: ../../../../test/certs/server-trusted.pem # 221: Name: ../../../../test/certs/root-nonca.pem # 222: Name: ../../../../test/certs/ca-cert-md5-any.pem # 223: Name: ../../../../test/certs/badcn1-key.pem # 224: Name: ../../../../test/certs/ee-cert-md5.pem # 225: Name: ../../../../test/certs/bad-pc4-cert.pem # 226: Name: ../../../../test/certs/ee-cert-policies-bad.pem # 227: Name: ../../../../test/certs/ct-server-key-public.pem # 228: Name: ../../../../test/certs/ee-pathlen.pem # 229: Name: ../../../../test/certs/ee-key-768.pem # 230: Name: ../../../../test/certs/root-serverAuth.pem # 231: Name: ../../../../test/certs/grfc.pem # 232: Name: ../../../../test/certs/x509-check.csr # 233: Name: ../../../../test/certs/sroot-clientAuth.pem # 234: Name: ../../../../test/certs/sroot+clientAuth.pem # 235: Name: ../../../../test/certs/v3-certs-RC2.p12 # 236: Name: ../../../../test/certs/badalt4-key.pem # 237: Name: ../../../../test/certs/cca+clientAuth.pem # 238: Name: ../../../../test/certs/client-ed448-key.pem # 239: Name: ../../../../test/certs/cert-key-cert.pem # 240: Name: ../../../../test/certs/many-constraints.pem # 241: Name: ../../../../test/certs/dhp2048.pem # 242: Name: ../../../../test/certs/cyrillic_crl.pem # 243: Name: ../../../../test/certs/goodcn1-key.pem # 244: Name: ../../../../test/certs/nroot+anyEKU.pem # 245: Name: ../../../../test/certs/ca-nonca.pem # 246: Name: ../../../../test/certs/embeddedSCTs1.pem # 247: Name: ../../../../test/certs/ca-name2.pem # 248: Name: ../../../../test/certs/server-ecdsa-key.pem # 249: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem # 250: Name: ../../../../test/certs/fake-gp.pem # 251: Name: ../../../../test/certs/pc2-cert.pem # 252: Name: ../../../../test/certs/ee-key-8192.pem # 253: Name: ../../../../test/certs/goodcn2-key.pem # 254: Name: ../../../../test/certs/root-key.pem # 255: Name: ../../../../test/certs/server-dsa-pubkey.pem # 256: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: ../../../../test/certs/subinterCA-ss.pem # 258: Name: ../../../../test/certs/croot-anyEKU.pem # 259: Name: ../../../../test/certs/ee-expired.pem # 260: Name: ../../../../test/certs/root-name2.pem # 261: Name: ../../../../test/certs/ca-expired.pem # 262: Name: ../../../../test/certs/bad-pc3-cert.pem # 263: Name: ../../../../test/certs/roots.pem # 264: Name: ../../../../test/certs/server-pss-restrict-key.pem # 265: Name: ../../../../test/certs/badalt8-key.pem # 266: Name: ../../../../test/certs/alt3-cert.pem # 267: Name: ../../../../test/certs/root-key-768.pem # 268: Name: ../../../../test/certs/sm2.pem # 269: Name: ../../../../test/certs/cyrillic.utf8 # 270: Name: ../../../../test/certs/ee-cert-1024.pem # 271: Name: ../../../../test/certs/p256-server-cert.pem # 272: Name: ../../../../test/certs/alt1-key.pem # 273: Name: ../../../../test/certs/ca-key-ec-named.pem # 274: Name: ../../../../test/certs/ee-ed25519.pem # 275: Name: ../../../../test/certs/alt2-cert.pem # 276: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: ../../../../test/certs/sm2-root.key # 278: Name: ../../../../test/certs/server-pss-restrict-cert.pem # 279: Name: ../../../../test/certs/rootCA.key # 280: Name: ../../../../test/certs/root+serverAuth.pem # 281: Name: ../../../../test/certs/ee-key-ec-explicit.pem # 282: Name: ../../../../test/certs/badalt7-key.pem # 283: Name: ../../../../test/certs/nroot+serverAuth.pem # 284: Name: ../../../../test/certs/ncca1-cert.pem # 285: Name: ../../../../test/certs/bad-pc4-key.pem # 286: Name: ../../../../test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0 ok 208 # 0: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-cert.pem # 1: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-anyEKU.pem # 2: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-ca-cert.pem # 3: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca2-cert.pem # 4: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic_crl.utf8 # 5: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/some-names3.pem # 6: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-nonbc.pem # 7: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca+anyEKU.pem # 8: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt3-cert.pem # 9: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/subinterCA.pem # 10: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca3-cert.pem # 11: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/servercert.pem # 12: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed448-cert.pem # 13: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ss-with-keyCertSign.pem # 14: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs3.sct # 15: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt3-key.pem # 16: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-md5.pem # 17: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc2-key.pem # 18: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1.sct # 19: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-csr.pem # 20: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1.tlssct # 21: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root2-serverAuth.pem # 22: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs3.pem # 23: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/serverkey.pem # 24: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/some-names1.pem # 25: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-serverAuth.pem # 26: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-clientAuth.pem # 27: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ec-named-named.pem # 28: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/subinterCA.key # 29: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca+clientAuth.pem # 30: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/interCA.pem # 31: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-4096.pem # 32: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ec-explicit.pem # 33: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert-md5.pem # 34: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-expired.pem # 35: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca+anyEKU.pem # 36: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root+clientAuth.pem # 37: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-768i.pem # 38: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed448-key.pem # 39: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-clientAuth.pem # 40: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-key.pem # 41: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-768.pem # 42: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed25519.pubkey.pem # 43: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-768.pem # 44: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc6-key.pem # 45: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert2.pem # 46: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca+clientAuth.pem # 47: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-768i.pem # 48: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nca+anyEKU.pem # 49: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key2.pem # 50: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-pss-cert.pem # 51: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-pol-cert.pem # 52: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca+serverAuth.pem # 53: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-clientAuth.pem # 54: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-namec.pem # 55: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt10-key.pem # 56: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/v3-certs-TDES.p12 # 57: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca2-key.pem # 58: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn2-cert.pem # 59: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/wrongcert.pem # 60: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cross-root.pem # 61: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed25519-cert.pem # 62: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc1-key.pem # 63: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-server-cert.pem # 64: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-policies.pem # 65: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-root2.pem # 66: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-dsa-cert.pem # 67: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-root.pem # 68: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed25519-key.pem # 69: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert2.pem # 70: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-4096.pem # 71: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-anyEKU.pem # 72: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/invalid-cert.pem # 73: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed448-cert.pem # 74: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-names1.pem # 75: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-serverAuth.pem # 76: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-ec-named-named.pem # 77: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot+anyEKU.pem # 78: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-serverAuth.pem # 79: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca+serverAuth.pem # 80: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ec_privkey_with_chain.pem # 81: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca-key.pem # 82: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/dhk2048.pem # 83: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt1-key.pem # 84: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert-768.pem # 85: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-pub.key # 87: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pathlen.pem # 88: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt6-cert.pem # 89: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca+anyEKU.pem # 90: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt5-key.pem # 91: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-name2.pem # 92: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert-rsa2.pem # 93: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nccaothername-key.pem # 94: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-cecdsa-cert.pem # 95: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-ec-explicit.pem # 96: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ecdsa-client-chain.pem # 97: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-serverAuth.pem # 99: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf.pem # 100: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-server-key.pem # 101: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-sha1-cert.pem # 102: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc5-key.pem # 103: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca1-key.pem # 104: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-names2.pem # 105: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/some-names2.pem # 106: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1-key.pem # 107: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-1024.pem # 108: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root+anyEKU.pem # 109: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-cert.pem # 110: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key.pem # 111: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf-encrypted.key # 112: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn1-cert.pem # 113: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root2+clientAuth.pem # 114: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-namec-key.pem # 115: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert.pem # 116: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-cert.pem # 117: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cross-cert.pem # 118: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-clientAuth.pem # 119: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-ec-named-explicit.pem # 120: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee+clientAuth.pem # 121: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt4-cert.pem # 122: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-root-key.pem # 123: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert.pem # 125: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-anyEKU.pem # 126: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot+clientAuth.pem # 127: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key-768.pem # 128: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-3072.pem # 129: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-cert.pem # 130: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badcn1-cert.pem # 131: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-sha256-cert.pem # 132: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-3072.pem # 133: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt9-cert.pem # 134: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt1-cert.pem # 135: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-client.pem # 136: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-root.crt # 137: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot+anyEKU.pem # 138: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc3-key.pem # 139: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt3-key.pem # 140: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt6-key.pem # 141: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic.msb # 142: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ext-check.csr # 143: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-ec-named.pem # 144: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ecdsa-key.pem # 145: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc5-cert.pem # 146: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed448-key.pem # 147: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt7-cert.pem # 148: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/setup.sh # 149: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic.pem # 150: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt5-cert.pem # 151: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-pss-key.pem # 152: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/untrusted.pem # 153: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-noserver.pem # 154: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca3-key.pem # 155: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad.key # 156: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootcert.pem # 157: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt9-key.pem # 158: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-anyEKU.pem # 159: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-clientAuth.pem # 160: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad.pem # 161: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed25519.privkey.pem # 162: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee+serverAuth.pem # 163: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt2-cert.pem # 164: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1_issuer.pem # 165: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-anyEKU.pem # 166: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2.key # 168: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/x509-check-key.pem # 169: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert2.pem # 170: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-client-chain.pem # 171: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt8-cert.pem # 172: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert.pem # 173: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-cert.pem # 175: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key-ec-explicit.pem # 176: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key.pem # 177: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-serverAuth.pem # 178: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-cert.pem # 179: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-cecdsa-key.pem # 180: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt2-key.pem # 181: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/mkcert.sh # 182: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root2+serverAuth.pem # 183: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt2-key.pem # 184: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ct-server-key.pem # 185: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed25519-cert.pem # 186: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca-cert.pem # 187: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-self-signed.pem # 188: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nca+serverAuth.pem # 189: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc6-cert.pem # 190: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/key-pass-12345.pem # 191: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf.key # 192: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot+serverAuth.pem # 193: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nccaothername-cert.pem # 194: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-8192.pem # 195: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-serverAuth.pem # 196: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-cert.pem # 197: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn2-chain.pem # 198: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf-chain.pem # 199: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootkey.pem # 200: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed25519.pem # 201: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-namec-inter.pem # 202: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt10-cert.pem # 203: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt1-cert.pem # 204: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-dsa-key.pem # 205: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed448-cert.pem # 206: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-cert.pem # 207: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed25519-key.pem # 208: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs3_issuer.pem # 209: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca+serverAuth.pem # 210: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p256-server-key.pem # 211: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc1-cert.pem # 212: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/interCA.key # 213: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-names3.pem # 214: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-clientAuth.pem # 215: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootCA.pem # 216: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cross-key.pem # 217: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot+serverAuth.pem # 218: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pkitsta.pem # 219: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/wrongkey.pem # 220: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-trusted.pem # 221: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-nonca.pem # 222: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-md5-any.pem # 223: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badcn1-key.pem # 224: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-md5.pem # 225: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc4-cert.pem # 226: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-policies-bad.pem # 227: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ct-server-key-public.pem # 228: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pathlen.pem # 229: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-768.pem # 230: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-serverAuth.pem # 231: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/grfc.pem # 232: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/x509-check.csr # 233: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-clientAuth.pem # 234: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot+clientAuth.pem # 235: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/v3-certs-RC2.p12 # 236: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt4-key.pem # 237: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca+clientAuth.pem # 238: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed448-key.pem # 239: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cert-key-cert.pem # 240: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-constraints.pem # 241: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/dhp2048.pem # 242: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic_crl.pem # 243: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn1-key.pem # 244: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nroot+anyEKU.pem # 245: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-nonca.pem # 246: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1.pem # 247: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-name2.pem # 248: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-key.pem # 249: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ec-named-explicit.pem # 250: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/fake-gp.pem # 251: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc2-cert.pem # 252: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-8192.pem # 253: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn2-key.pem # 254: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-key.pem # 255: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-dsa-pubkey.pem # 256: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/subinterCA-ss.pem # 258: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-anyEKU.pem # 259: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-expired.pem # 260: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-name2.pem # 261: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-expired.pem # 262: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc3-cert.pem # 263: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/roots.pem # 264: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-restrict-key.pem # 265: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt8-key.pem # 266: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt3-cert.pem # 267: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-key-768.pem # 268: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2.pem # 269: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic.utf8 # 270: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-1024.pem # 271: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p256-server-cert.pem # 272: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt1-key.pem # 273: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key-ec-named.pem # 274: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ed25519.pem # 275: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt2-cert.pem # 276: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-root.key # 278: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-restrict-cert.pem # 279: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootCA.key # 280: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root+serverAuth.pem # 281: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-ec-explicit.pem # 282: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt7-key.pem # 283: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nroot+serverAuth.pem # 284: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca1-cert.pem # 285: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc4-key.pem # 286: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs => 0 ok 209 # 0: Name: file:/<>/test/certs/cca-cert.pem # 1: Name: file:/<>/test/certs/cca-anyEKU.pem # 2: Name: file:/<>/test/certs/sm2-ca-cert.pem # 3: Name: file:/<>/test/certs/ncca2-cert.pem # 4: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 5: Name: file:/<>/test/certs/some-names3.pem # 6: Name: file:/<>/test/certs/ca-nonbc.pem # 7: Name: file:/<>/test/certs/cca+anyEKU.pem # 8: Name: file:/<>/test/certs/badalt3-cert.pem # 9: Name: file:/<>/test/certs/subinterCA.pem # 10: Name: file:/<>/test/certs/ncca3-cert.pem # 11: Name: file:/<>/test/certs/servercert.pem # 12: Name: file:/<>/test/certs/server-ed448-cert.pem # 13: Name: file:/<>/test/certs/ee-ss-with-keyCertSign.pem # 14: Name: file:/<>/test/certs/embeddedSCTs3.sct # 15: Name: file:/<>/test/certs/alt3-key.pem # 16: Name: file:/<>/test/certs/ca-cert-md5.pem # 17: Name: file:/<>/test/certs/pc2-key.pem # 18: Name: file:/<>/test/certs/embeddedSCTs1.sct # 19: Name: file:/<>/test/certs/sm2-csr.pem # 20: Name: file:/<>/test/certs/embeddedSCTs1.tlssct # 21: Name: file:/<>/test/certs/root2-serverAuth.pem # 22: Name: file:/<>/test/certs/embeddedSCTs3.pem # 23: Name: file:/<>/test/certs/serverkey.pem # 24: Name: file:/<>/test/certs/some-names1.pem # 25: Name: file:/<>/test/certs/croot-serverAuth.pem # 26: Name: file:/<>/test/certs/ee-clientAuth.pem # 27: Name: file:/<>/test/certs/ee-cert-ec-named-named.pem # 28: Name: file:/<>/test/certs/subinterCA.key # 29: Name: file:/<>/test/certs/sca+clientAuth.pem # 30: Name: file:/<>/test/certs/interCA.pem # 31: Name: file:/<>/test/certs/ee-key-4096.pem # 32: Name: file:/<>/test/certs/ee-cert-ec-explicit.pem # 33: Name: file:/<>/test/certs/root-cert-md5.pem # 34: Name: file:/<>/test/certs/root-expired.pem # 35: Name: file:/<>/test/certs/sca+anyEKU.pem # 36: Name: file:/<>/test/certs/root+clientAuth.pem # 37: Name: file:/<>/test/certs/ca-cert-768i.pem # 38: Name: file:/<>/test/certs/root-ed448-key.pem # 39: Name: file:/<>/test/certs/ca-clientAuth.pem # 40: Name: file:/<>/test/certs/server-pss-key.pem # 41: Name: file:/<>/test/certs/ca-cert-768.pem # 42: Name: file:/<>/test/certs/root-ed25519.pubkey.pem # 43: Name: file:/<>/test/certs/ee-cert-768.pem # 44: Name: file:/<>/test/certs/bad-pc6-key.pem # 45: Name: file:/<>/test/certs/ee-cert2.pem # 46: Name: file:/<>/test/certs/ca+clientAuth.pem # 47: Name: file:/<>/test/certs/ee-cert-768i.pem # 48: Name: file:/<>/test/certs/nca+anyEKU.pem # 49: Name: file:/<>/test/certs/ca-key2.pem # 50: Name: file:/<>/test/certs/ca-pss-cert.pem # 51: Name: file:/<>/test/certs/ca-pol-cert.pem # 52: Name: file:/<>/test/certs/ca+serverAuth.pem # 53: Name: file:/<>/test/certs/croot-clientAuth.pem # 54: Name: file:/<>/test/certs/bad-othername-namec.pem # 55: Name: file:/<>/test/certs/badalt10-key.pem # 56: Name: file:/<>/test/certs/v3-certs-TDES.p12 # 57: Name: file:/<>/test/certs/ncca2-key.pem # 58: Name: file:/<>/test/certs/goodcn2-cert.pem # 59: Name: file:/<>/test/certs/wrongcert.pem # 60: Name: file:/<>/test/certs/cross-root.pem # 61: Name: file:/<>/test/certs/client-ed25519-cert.pem # 62: Name: file:/<>/test/certs/pc1-key.pem # 63: Name: file:/<>/test/certs/p384-server-cert.pem # 64: Name: file:/<>/test/certs/ee-cert-policies.pem # 65: Name: file:/<>/test/certs/ca-root2.pem # 66: Name: file:/<>/test/certs/server-dsa-cert.pem # 67: Name: file:/<>/test/certs/p384-root.pem # 68: Name: file:/<>/test/certs/client-ed25519-key.pem # 69: Name: file:/<>/test/certs/ca-cert2.pem # 70: Name: file:/<>/test/certs/ee-cert-4096.pem # 71: Name: file:/<>/test/certs/root-anyEKU.pem # 72: Name: file:/<>/test/certs/invalid-cert.pem # 73: Name: file:/<>/test/certs/client-ed448-cert.pem # 74: Name: file:/<>/test/certs/many-names1.pem # 75: Name: file:/<>/test/certs/cca-serverAuth.pem # 76: Name: file:/<>/test/certs/ee-key-ec-named-named.pem # 77: Name: file:/<>/test/certs/sroot+anyEKU.pem # 78: Name: file:/<>/test/certs/sca-serverAuth.pem # 79: Name: file:/<>/test/certs/cca+serverAuth.pem # 80: Name: file:/<>/test/certs/ec_privkey_with_chain.pem # 81: Name: file:/<>/test/certs/ncca-key.pem # 82: Name: file:/<>/test/certs/dhk2048.pem # 83: Name: file:/<>/test/certs/badalt1-key.pem # 84: Name: file:/<>/test/certs/root-cert-768.pem # 85: Name: file:/<>/test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: file:/<>/test/certs/sm2-pub.key # 87: Name: file:/<>/test/certs/pathlen.pem # 88: Name: file:/<>/test/certs/badalt6-cert.pem # 89: Name: file:/<>/test/certs/ca+anyEKU.pem # 90: Name: file:/<>/test/certs/badalt5-key.pem # 91: Name: file:/<>/test/certs/ee-name2.pem # 92: Name: file:/<>/test/certs/root-cert-rsa2.pem # 93: Name: file:/<>/test/certs/nccaothername-key.pem # 94: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 95: Name: file:/<>/test/certs/ca-cert-ec-explicit.pem # 96: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 97: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: file:/<>/test/certs/ee-serverAuth.pem # 99: Name: file:/<>/test/certs/leaf.pem # 100: Name: file:/<>/test/certs/p384-server-key.pem # 101: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 102: Name: file:/<>/test/certs/pc5-key.pem # 103: Name: file:/<>/test/certs/ncca1-key.pem # 104: Name: file:/<>/test/certs/many-names2.pem # 105: Name: file:/<>/test/certs/some-names2.pem # 106: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 107: Name: file:/<>/test/certs/ee-key-1024.pem # 108: Name: file:/<>/test/certs/root+anyEKU.pem # 109: Name: file:/<>/test/certs/bad-othername-cert.pem # 110: Name: file:/<>/test/certs/ca-key.pem # 111: Name: file:/<>/test/certs/leaf-encrypted.key # 112: Name: file:/<>/test/certs/goodcn1-cert.pem # 113: Name: file:/<>/test/certs/root2+clientAuth.pem # 114: Name: file:/<>/test/certs/bad-othername-namec-key.pem # 115: Name: file:/<>/test/certs/ee-cert.pem # 116: Name: file:/<>/test/certs/ee-pss-cert.pem # 117: Name: file:/<>/test/certs/root-cross-cert.pem # 118: Name: file:/<>/test/certs/root-clientAuth.pem # 119: Name: file:/<>/test/certs/ee-key-ec-named-explicit.pem # 120: Name: file:/<>/test/certs/ee+clientAuth.pem # 121: Name: file:/<>/test/certs/badalt4-cert.pem # 122: Name: file:/<>/test/certs/p384-root-key.pem # 123: Name: file:/<>/test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: file:/<>/test/certs/ca-cert.pem # 125: Name: file:/<>/test/certs/sroot-anyEKU.pem # 126: Name: file:/<>/test/certs/croot+clientAuth.pem # 127: Name: file:/<>/test/certs/ca-key-768.pem # 128: Name: file:/<>/test/certs/ee-cert-3072.pem # 129: Name: file:/<>/test/certs/croot-cert.pem # 130: Name: file:/<>/test/certs/badcn1-cert.pem # 131: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 132: Name: file:/<>/test/certs/ee-key-3072.pem # 133: Name: file:/<>/test/certs/badalt9-cert.pem # 134: Name: file:/<>/test/certs/badalt1-cert.pem # 135: Name: file:/<>/test/certs/ee-client.pem # 136: Name: file:/<>/test/certs/sm2-root.crt # 137: Name: file:/<>/test/certs/croot+anyEKU.pem # 138: Name: file:/<>/test/certs/bad-pc3-key.pem # 139: Name: file:/<>/test/certs/badalt3-key.pem # 140: Name: file:/<>/test/certs/badalt6-key.pem # 141: Name: file:/<>/test/certs/cyrillic.msb # 142: Name: file:/<>/test/certs/ext-check.csr # 143: Name: file:/<>/test/certs/ca-cert-ec-named.pem # 144: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 145: Name: file:/<>/test/certs/pc5-cert.pem # 146: Name: file:/<>/test/certs/server-ed448-key.pem # 147: Name: file:/<>/test/certs/badalt7-cert.pem # 148: Name: file:/<>/test/certs/setup.sh # 149: Name: file:/<>/test/certs/cyrillic.pem # 150: Name: file:/<>/test/certs/badalt5-cert.pem # 151: Name: file:/<>/test/certs/ca-pss-key.pem # 152: Name: file:/<>/test/certs/untrusted.pem # 153: Name: file:/<>/test/certs/root-noserver.pem # 154: Name: file:/<>/test/certs/ncca3-key.pem # 155: Name: file:/<>/test/certs/bad.key # 156: Name: file:/<>/test/certs/rootcert.pem # 157: Name: file:/<>/test/certs/badalt9-key.pem # 158: Name: file:/<>/test/certs/sca-anyEKU.pem # 159: Name: file:/<>/test/certs/cca-clientAuth.pem # 160: Name: file:/<>/test/certs/bad.pem # 161: Name: file:/<>/test/certs/root-ed25519.privkey.pem # 162: Name: file:/<>/test/certs/ee+serverAuth.pem # 163: Name: file:/<>/test/certs/badalt2-cert.pem # 164: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 165: Name: file:/<>/test/certs/ca-anyEKU.pem # 166: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: file:/<>/test/certs/sm2.key # 168: Name: file:/<>/test/certs/x509-check-key.pem # 169: Name: file:/<>/test/certs/root-cert2.pem # 170: Name: file:/<>/test/certs/ee-client-chain.pem # 171: Name: file:/<>/test/certs/badalt8-cert.pem # 172: Name: file:/<>/test/certs/root-cert.pem # 173: Name: file:/<>/test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: file:/<>/test/certs/server-pss-cert.pem # 175: Name: file:/<>/test/certs/ca-key-ec-explicit.pem # 176: Name: file:/<>/test/certs/ee-key.pem # 177: Name: file:/<>/test/certs/sroot-serverAuth.pem # 178: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 179: Name: file:/<>/test/certs/server-cecdsa-key.pem # 180: Name: file:/<>/test/certs/alt2-key.pem # 181: Name: file:/<>/test/certs/mkcert.sh # 182: Name: file:/<>/test/certs/root2+serverAuth.pem # 183: Name: file:/<>/test/certs/badalt2-key.pem # 184: Name: file:/<>/test/certs/ct-server-key.pem # 185: Name: file:/<>/test/certs/server-ed25519-cert.pem # 186: Name: file:/<>/test/certs/ncca-cert.pem # 187: Name: file:/<>/test/certs/ee-self-signed.pem # 188: Name: file:/<>/test/certs/nca+serverAuth.pem # 189: Name: file:/<>/test/certs/bad-pc6-cert.pem # 190: Name: file:/<>/test/certs/key-pass-12345.pem # 191: Name: file:/<>/test/certs/leaf.key # 192: Name: file:/<>/test/certs/sroot+serverAuth.pem # 193: Name: file:/<>/test/certs/nccaothername-cert.pem # 194: Name: file:/<>/test/certs/ee-cert-8192.pem # 195: Name: file:/<>/test/certs/ca-serverAuth.pem # 196: Name: file:/<>/test/certs/sroot-cert.pem # 197: Name: file:/<>/test/certs/goodcn2-chain.pem # 198: Name: file:/<>/test/certs/leaf-chain.pem # 199: Name: file:/<>/test/certs/rootkey.pem # 200: Name: file:/<>/test/certs/root-ed25519.pem # 201: Name: file:/<>/test/certs/bad-othername-namec-inter.pem # 202: Name: file:/<>/test/certs/badalt10-cert.pem # 203: Name: file:/<>/test/certs/alt1-cert.pem # 204: Name: file:/<>/test/certs/server-dsa-key.pem # 205: Name: file:/<>/test/certs/root-ed448-cert.pem # 206: Name: file:/<>/test/certs/sca-cert.pem # 207: Name: file:/<>/test/certs/server-ed25519-key.pem # 208: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 209: Name: file:/<>/test/certs/sca+serverAuth.pem # 210: Name: file:/<>/test/certs/p256-server-key.pem # 211: Name: file:/<>/test/certs/pc1-cert.pem # 212: Name: file:/<>/test/certs/interCA.key # 213: Name: file:/<>/test/certs/many-names3.pem # 214: Name: file:/<>/test/certs/sca-clientAuth.pem # 215: Name: file:/<>/test/certs/rootCA.pem # 216: Name: file:/<>/test/certs/cross-key.pem # 217: Name: file:/<>/test/certs/croot+serverAuth.pem # 218: Name: file:/<>/test/certs/pkitsta.pem # 219: Name: file:/<>/test/certs/wrongkey.pem # 220: Name: file:/<>/test/certs/server-trusted.pem # 221: Name: file:/<>/test/certs/root-nonca.pem # 222: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 223: Name: file:/<>/test/certs/badcn1-key.pem # 224: Name: file:/<>/test/certs/ee-cert-md5.pem # 225: Name: file:/<>/test/certs/bad-pc4-cert.pem # 226: Name: file:/<>/test/certs/ee-cert-policies-bad.pem # 227: Name: file:/<>/test/certs/ct-server-key-public.pem # 228: Name: file:/<>/test/certs/ee-pathlen.pem # 229: Name: file:/<>/test/certs/ee-key-768.pem # 230: Name: file:/<>/test/certs/root-serverAuth.pem # 231: Name: file:/<>/test/certs/grfc.pem # 232: Name: file:/<>/test/certs/x509-check.csr # 233: Name: file:/<>/test/certs/sroot-clientAuth.pem # 234: Name: file:/<>/test/certs/sroot+clientAuth.pem # 235: Name: file:/<>/test/certs/v3-certs-RC2.p12 # 236: Name: file:/<>/test/certs/badalt4-key.pem # 237: Name: file:/<>/test/certs/cca+clientAuth.pem # 238: Name: file:/<>/test/certs/client-ed448-key.pem # 239: Name: file:/<>/test/certs/cert-key-cert.pem # 240: Name: file:/<>/test/certs/many-constraints.pem # 241: Name: file:/<>/test/certs/dhp2048.pem # 242: Name: file:/<>/test/certs/cyrillic_crl.pem # 243: Name: file:/<>/test/certs/goodcn1-key.pem # 244: Name: file:/<>/test/certs/nroot+anyEKU.pem # 245: Name: file:/<>/test/certs/ca-nonca.pem # 246: Name: file:/<>/test/certs/embeddedSCTs1.pem # 247: Name: file:/<>/test/certs/ca-name2.pem # 248: Name: file:/<>/test/certs/server-ecdsa-key.pem # 249: Name: file:/<>/test/certs/ee-cert-ec-named-explicit.pem # 250: Name: file:/<>/test/certs/fake-gp.pem # 251: Name: file:/<>/test/certs/pc2-cert.pem # 252: Name: file:/<>/test/certs/ee-key-8192.pem # 253: Name: file:/<>/test/certs/goodcn2-key.pem # 254: Name: file:/<>/test/certs/root-key.pem # 255: Name: file:/<>/test/certs/server-dsa-pubkey.pem # 256: Name: file:/<>/test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: file:/<>/test/certs/subinterCA-ss.pem # 258: Name: file:/<>/test/certs/croot-anyEKU.pem # 259: Name: file:/<>/test/certs/ee-expired.pem # 260: Name: file:/<>/test/certs/root-name2.pem # 261: Name: file:/<>/test/certs/ca-expired.pem # 262: Name: file:/<>/test/certs/bad-pc3-cert.pem # 263: Name: file:/<>/test/certs/roots.pem # 264: Name: file:/<>/test/certs/server-pss-restrict-key.pem # 265: Name: file:/<>/test/certs/badalt8-key.pem # 266: Name: file:/<>/test/certs/alt3-cert.pem # 267: Name: file:/<>/test/certs/root-key-768.pem # 268: Name: file:/<>/test/certs/sm2.pem # 269: Name: file:/<>/test/certs/cyrillic.utf8 # 270: Name: file:/<>/test/certs/ee-cert-1024.pem # 271: Name: file:/<>/test/certs/p256-server-cert.pem # 272: Name: file:/<>/test/certs/alt1-key.pem # 273: Name: file:/<>/test/certs/ca-key-ec-named.pem # 274: Name: file:/<>/test/certs/ee-ed25519.pem # 275: Name: file:/<>/test/certs/alt2-cert.pem # 276: Name: file:/<>/test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: file:/<>/test/certs/sm2-root.key # 278: Name: file:/<>/test/certs/server-pss-restrict-cert.pem # 279: Name: file:/<>/test/certs/rootCA.key # 280: Name: file:/<>/test/certs/root+serverAuth.pem # 281: Name: file:/<>/test/certs/ee-key-ec-explicit.pem # 282: Name: file:/<>/test/certs/badalt7-key.pem # 283: Name: file:/<>/test/certs/nroot+serverAuth.pem # 284: Name: file:/<>/test/certs/ncca1-cert.pem # 285: Name: file:/<>/test/certs/bad-pc4-key.pem # 286: Name: file:/<>/test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<>/test/certs' => 0 ok 210 20A184F7:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359: ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 211 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0 ok 212 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0 ok 213 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0 ok 214 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0 ok 215 - Checking that -crls returns 1 object on a CRL file # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 216 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 217 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 218 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 219 # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 220 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 221 Engine "loader_attic" set. Couldn't open file or uri ../../../../test/blahdiblah.pem 2081B7F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdiblah.pem => 1 ok 222 Engine "loader_attic" set. Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdiblah.pem 2021FCF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdiblah.pem => 1 ok 223 Engine "loader_attic" set. Couldn't open file or uri file:/<>/test/blahdiblah.pem 2061D2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<>/test/blahdiblah.pem) 2061D2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/test/blahdiblah.pem) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 224 Engine "loader_attic" set. Couldn't open file or uri ../../../../test/blahdibleh.der 20A1DCF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdibleh.der => 1 ok 225 Engine "loader_attic" set. Couldn't open file or uri /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdibleh.der 2001DFF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/blahdibleh.der => 1 ok 226 Engine "loader_attic" set. Couldn't open file or uri file:/<>/test/blahdibleh.der 204196F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<>/test/blahdibleh.der) 204196F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<>/test/blahdibleh.der) ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/blahdibleh.der' => 1 ok 227 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testx509.pem => 0 ok 228 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testx509.pem => 0 ok 229 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testx509.pem' => 0 ok 230 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testx509.pem' => 0 ok 231 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 232 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testx509.pem 20818FF7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 233 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsa.pem => 0 ok 234 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsa.pem => 0 ok 235 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testrsa.pem' => 0 ok 236 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testrsa.pem' => 0 ok 237 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 238 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testrsa.pem 2001E3F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 239 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsapub.pem => 0 ok 240 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testrsapub.pem => 0 ok 241 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testrsapub.pem' => 0 ok 242 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testrsapub.pem' => 0 ok 243 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 244 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 2051AFF7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 245 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testcrl.pem => 0 ok 246 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/testcrl.pem => 0 ok 247 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/testcrl.pem' => 0 ok 248 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/test/testcrl.pem' => 0 ok 249 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 250 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/test/testcrl.pem 20D1E7F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 251 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../apps/server.pem => 0 ok 252 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../apps/server.pem => 0 ok 253 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/apps/server.pem' => 0 ok 254 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<>/apps/server.pem' => 0 ok 255 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<>/apps/server.pem' => 0 ok 256 Engine "loader_attic" set. Couldn't open file or uri file://dummy/<>/apps/server.pem 202186F7:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<>/apps/server.pem' => 1 ok 257 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 258 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/../../../../test/recipes/90-test_store_data/testrsa.msb => 0 ok 259 Engine "loader_attic" set. 2021F8F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (RC4 : 36), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 260 Engine "loader_attic" set. 20C1CFF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (RC4 : 36), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0 ok 261 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testx509.der => 0 ok 262 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testx509.der => 0 ok 263 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testx509.der' => 0 ok 264 Engine "loader_attic" set. Couldn't open file or uri file:testx509.der 2011D7F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testx509.der) 2011D7F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testx509.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 265 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsa.der => 0 ok 266 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testrsa.der => 0 ok 267 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testrsa.der' => 0 ok 268 Engine "loader_attic" set. Couldn't open file or uri file:testrsa.der 2041ACF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsa.der) 2041ACF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsa.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 269 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsapub.der => 0 ok 270 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testrsapub.der => 0 ok 271 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testrsapub.der' => 0 ok 272 Engine "loader_attic" set. Couldn't open file or uri file:testrsapub.der 2031D0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsapub.der) 2031D0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsapub.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 273 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testcrl.der => 0 ok 274 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/testcrl.der => 0 ok 275 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/testcrl.der' => 0 ok 276 Engine "loader_attic" set. Couldn't open file or uri file:testcrl.der 2071D8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testcrl.der) 2071D8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testcrl.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 277 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 278 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.pem => 0 ok 279 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.pem' => 0 ok 280 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1.pem 2051A8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.pem) 2051A8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 281 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 282 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.der => 0 ok 283 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1.der' => 0 ok 284 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1.der 20B1D0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.der) 20B1D0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 285 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 286 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1-aes128.pem => 0 ok 287 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs1-aes128.pem' => 0 ok 288 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 20E1B2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1-aes128.pem) 20E1B2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 289 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 290 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.pem => 0 ok 291 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.pem' => 0 ok 292 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8.pem 20D196F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.pem) 20D196F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 293 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 294 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.der => 0 ok 295 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8.der' => 0 ok 296 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8.der 2081B3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.der) 2081B3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 297 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 298 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 299 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 300 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 2041C7F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem) 2041C7F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 301 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 302 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 303 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 304 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 20E1D9F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der) 20E1D9F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 305 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 306 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 307 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 308 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 204186F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem) 204186F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 309 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 310 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 311 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 312 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 2091B0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der) 2091B0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 313 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 314 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 315 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 316 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 20D1DBF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem) 20D1DBF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 317 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 318 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 319 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 320 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 20F1D8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der) 20F1D8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 321 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 322 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha1.p12 => 0 ok 323 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha1.p12' => 0 ok 324 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 2051F8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha1.p12) 2051F8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 325 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 326 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha256.p12 => 0 ok 327 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-sha1-3des-sha256.p12' => 0 ok 328 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 20F198F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha256.p12) 20F198F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 329 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 330 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-sha256.p12 => 0 ok 331 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-sha256.p12' => 0 ok 332 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 20D1E4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-sha256.p12) 20D1E4F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 333 Engine "loader_attic" set. 2031D3F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 2031D3F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 334 Engine "loader_attic" set. 20A1EFF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 20A1EFF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-md5-des-sha1.p12 => 0 ok 335 Engine "loader_attic" set. 2011E2F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 2011E2F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-md5-des-sha1.p12' => 0 ok 336 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 2071D4F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-md5-des-sha1.p12) 2071D4F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-md5-des-sha1.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 337 Engine "loader_attic" set. 2031CAF7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 2031CAF7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 338 Engine "loader_attic" set. 20A180F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 20A180F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 339 Engine "loader_attic" set. 20E182F7:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767: 20E182F7:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:386:Global default library context, Algorithm (PBKDF1 : 0), Properties () # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 340 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 20D1B5F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12) 20D1B5F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 341 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 342 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 343 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 344 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 20118FF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem) 20118FF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 345 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 346 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 347 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 348 Engine "loader_attic" set. Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 20219AF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der) 20219AF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 349 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 350 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.pem => 0 ok 351 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.pem' => 0 ok 352 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1.pem 20219DF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.pem) 20219DF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 353 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 354 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.der => 0 ok 355 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1.der' => 0 ok 356 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1.der 20A1B8F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.der) 20A1B8F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 357 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 358 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1-aes128.pem => 0 ok 359 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs1-aes128.pem' => 0 ok 360 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 2091A2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1-aes128.pem) 2091A2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 361 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 362 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.pem => 0 ok 363 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.pem' => 0 ok 364 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8.pem 200190F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.pem) 200190F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 365 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 366 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.der => 0 ok 367 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8.der' => 0 ok 368 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8.der 205197F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.der) 205197F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 369 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 370 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 371 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 372 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 2031F0F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem) 2031F0F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 373 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 374 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 375 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 376 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 2021AAF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der) 2021AAF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 377 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 378 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/dsa-key-aes256-cbc-sha256.p12 => 0 ok 379 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/dsa-key-aes256-cbc-sha256.p12' => 0 ok 380 Engine "loader_attic" set. Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 2051A3F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-aes256-cbc-sha256.p12) 2051A3F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 381 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 382 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.pem => 0 ok 383 Engine "loader_attic" set. # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.pem' => 0 ok 384 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1.pem 20C1DFF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.pem) 20C1DFF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 385 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 386 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.der => 0 ok 387 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1.der' => 0 ok 388 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1.der 2061FBF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.der) 2061FBF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 389 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 390 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1-aes128.pem => 0 ok 391 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs1-aes128.pem' => 0 ok 392 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 2081E2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1-aes128.pem) 2081E2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1-aes128.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 393 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 394 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.pem => 0 ok 395 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.pem' => 0 ok 396 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8.pem 203196F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.pem) 203196F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 397 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 398 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.der => 0 ok 399 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8.der' => 0 ok 400 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8.der 20018AF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.der) 20018AF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 401 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 402 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 403 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 404 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 2001E2F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem) 2001E2F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 405 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 406 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.der => 0 ok 407 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 408 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 209185F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.der) 209185F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 409 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 410 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<>/build_shared/test-runs/test_store/store_113808/ec-key-aes256-cbc-sha256.p12 => 0 ok 411 Engine "loader_attic" set. # 0: Pkey # 1: Certificate # 2: Certificate # Total found: 3 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<>/build_shared/test-runs/test_store/store_113808/ec-key-aes256-cbc-sha256.p12' => 0 ok 412 Engine "loader_attic" set. Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 205189F7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-aes256-cbc-sha256.p12) 205189F7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-aes256-cbc-sha256.p12 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 413 Engine "loader_attic" set. # 0: Public key # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsapub.pem' => 0 ok 414 Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testx509.pem' => 0 ok 415 Engine "loader_attic" set. # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:server.pem' => 0 ok 416 Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testcrl.pem' => 0 ok 417 Engine "loader_attic" set. # 0: Pkey # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsa.pem' => 0 ok 418 Engine "loader_attic" set. Couldn't open file or uri file:blahdiblah.pem 20619CF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:blahdiblah.pem) 20619CF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:blahdiblah.pem ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:blahdiblah.pem' => 1 ok 419 Engine "loader_attic" set. Couldn't open file or uri file:test/blahdibleh.der 20E1CBF7:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:test/blahdibleh.der) 20E1CBF7:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:test/blahdibleh.der ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:test/blahdibleh.der' => 1 ok 420 Engine "loader_attic" set. # 0: Name: ../../../../test/certs/cca-cert.pem # 1: Name: ../../../../test/certs/cca-anyEKU.pem # 2: Name: ../../../../test/certs/sm2-ca-cert.pem # 3: Name: ../../../../test/certs/ncca2-cert.pem # 4: Name: ../../../../test/certs/cyrillic_crl.utf8 # 5: Name: ../../../../test/certs/some-names3.pem # 6: Name: ../../../../test/certs/ca-nonbc.pem # 7: Name: ../../../../test/certs/cca+anyEKU.pem # 8: Name: ../../../../test/certs/badalt3-cert.pem # 9: Name: ../../../../test/certs/subinterCA.pem # 10: Name: ../../../../test/certs/ncca3-cert.pem # 11: Name: ../../../../test/certs/servercert.pem # 12: Name: ../../../../test/certs/server-ed448-cert.pem # 13: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem # 14: Name: ../../../../test/certs/embeddedSCTs3.sct # 15: Name: ../../../../test/certs/alt3-key.pem # 16: Name: ../../../../test/certs/ca-cert-md5.pem # 17: Name: ../../../../test/certs/pc2-key.pem # 18: Name: ../../../../test/certs/embeddedSCTs1.sct # 19: Name: ../../../../test/certs/sm2-csr.pem # 20: Name: ../../../../test/certs/embeddedSCTs1.tlssct # 21: Name: ../../../../test/certs/root2-serverAuth.pem # 22: Name: ../../../../test/certs/embeddedSCTs3.pem # 23: Name: ../../../../test/certs/serverkey.pem # 24: Name: ../../../../test/certs/some-names1.pem # 25: Name: ../../../../test/certs/croot-serverAuth.pem # 26: Name: ../../../../test/certs/ee-clientAuth.pem # 27: Name: ../../../../test/certs/ee-cert-ec-named-named.pem # 28: Name: ../../../../test/certs/subinterCA.key # 29: Name: ../../../../test/certs/sca+clientAuth.pem # 30: Name: ../../../../test/certs/interCA.pem # 31: Name: ../../../../test/certs/ee-key-4096.pem # 32: Name: ../../../../test/certs/ee-cert-ec-explicit.pem # 33: Name: ../../../../test/certs/root-cert-md5.pem # 34: Name: ../../../../test/certs/root-expired.pem # 35: Name: ../../../../test/certs/sca+anyEKU.pem # 36: Name: ../../../../test/certs/root+clientAuth.pem # 37: Name: ../../../../test/certs/ca-cert-768i.pem # 38: Name: ../../../../test/certs/root-ed448-key.pem # 39: Name: ../../../../test/certs/ca-clientAuth.pem # 40: Name: ../../../../test/certs/server-pss-key.pem # 41: Name: ../../../../test/certs/ca-cert-768.pem # 42: Name: ../../../../test/certs/root-ed25519.pubkey.pem # 43: Name: ../../../../test/certs/ee-cert-768.pem # 44: Name: ../../../../test/certs/bad-pc6-key.pem # 45: Name: ../../../../test/certs/ee-cert2.pem # 46: Name: ../../../../test/certs/ca+clientAuth.pem # 47: Name: ../../../../test/certs/ee-cert-768i.pem # 48: Name: ../../../../test/certs/nca+anyEKU.pem # 49: Name: ../../../../test/certs/ca-key2.pem # 50: Name: ../../../../test/certs/ca-pss-cert.pem # 51: Name: ../../../../test/certs/ca-pol-cert.pem # 52: Name: ../../../../test/certs/ca+serverAuth.pem # 53: Name: ../../../../test/certs/croot-clientAuth.pem # 54: Name: ../../../../test/certs/bad-othername-namec.pem # 55: Name: ../../../../test/certs/badalt10-key.pem # 56: Name: ../../../../test/certs/v3-certs-TDES.p12 # 57: Name: ../../../../test/certs/ncca2-key.pem # 58: Name: ../../../../test/certs/goodcn2-cert.pem # 59: Name: ../../../../test/certs/wrongcert.pem # 60: Name: ../../../../test/certs/cross-root.pem # 61: Name: ../../../../test/certs/client-ed25519-cert.pem # 62: Name: ../../../../test/certs/pc1-key.pem # 63: Name: ../../../../test/certs/p384-server-cert.pem # 64: Name: ../../../../test/certs/ee-cert-policies.pem # 65: Name: ../../../../test/certs/ca-root2.pem # 66: Name: ../../../../test/certs/server-dsa-cert.pem # 67: Name: ../../../../test/certs/p384-root.pem # 68: Name: ../../../../test/certs/client-ed25519-key.pem # 69: Name: ../../../../test/certs/ca-cert2.pem # 70: Name: ../../../../test/certs/ee-cert-4096.pem # 71: Name: ../../../../test/certs/root-anyEKU.pem # 72: Name: ../../../../test/certs/invalid-cert.pem # 73: Name: ../../../../test/certs/client-ed448-cert.pem # 74: Name: ../../../../test/certs/many-names1.pem # 75: Name: ../../../../test/certs/cca-serverAuth.pem # 76: Name: ../../../../test/certs/ee-key-ec-named-named.pem # 77: Name: ../../../../test/certs/sroot+anyEKU.pem # 78: Name: ../../../../test/certs/sca-serverAuth.pem # 79: Name: ../../../../test/certs/cca+serverAuth.pem # 80: Name: ../../../../test/certs/ec_privkey_with_chain.pem # 81: Name: ../../../../test/certs/ncca-key.pem # 82: Name: ../../../../test/certs/dhk2048.pem # 83: Name: ../../../../test/certs/badalt1-key.pem # 84: Name: ../../../../test/certs/root-cert-768.pem # 85: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: ../../../../test/certs/sm2-pub.key # 87: Name: ../../../../test/certs/pathlen.pem # 88: Name: ../../../../test/certs/badalt6-cert.pem # 89: Name: ../../../../test/certs/ca+anyEKU.pem # 90: Name: ../../../../test/certs/badalt5-key.pem # 91: Name: ../../../../test/certs/ee-name2.pem # 92: Name: ../../../../test/certs/root-cert-rsa2.pem # 93: Name: ../../../../test/certs/nccaothername-key.pem # 94: Name: ../../../../test/certs/server-cecdsa-cert.pem # 95: Name: ../../../../test/certs/ca-cert-ec-explicit.pem # 96: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 97: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: ../../../../test/certs/ee-serverAuth.pem # 99: Name: ../../../../test/certs/leaf.pem # 100: Name: ../../../../test/certs/p384-server-key.pem # 101: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 102: Name: ../../../../test/certs/pc5-key.pem # 103: Name: ../../../../test/certs/ncca1-key.pem # 104: Name: ../../../../test/certs/many-names2.pem # 105: Name: ../../../../test/certs/some-names2.pem # 106: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 107: Name: ../../../../test/certs/ee-key-1024.pem # 108: Name: ../../../../test/certs/root+anyEKU.pem # 109: Name: ../../../../test/certs/bad-othername-cert.pem # 110: Name: ../../../../test/certs/ca-key.pem # 111: Name: ../../../../test/certs/leaf-encrypted.key # 112: Name: ../../../../test/certs/goodcn1-cert.pem # 113: Name: ../../../../test/certs/root2+clientAuth.pem # 114: Name: ../../../../test/certs/bad-othername-namec-key.pem # 115: Name: ../../../../test/certs/ee-cert.pem # 116: Name: ../../../../test/certs/ee-pss-cert.pem # 117: Name: ../../../../test/certs/root-cross-cert.pem # 118: Name: ../../../../test/certs/root-clientAuth.pem # 119: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem # 120: Name: ../../../../test/certs/ee+clientAuth.pem # 121: Name: ../../../../test/certs/badalt4-cert.pem # 122: Name: ../../../../test/certs/p384-root-key.pem # 123: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: ../../../../test/certs/ca-cert.pem # 125: Name: ../../../../test/certs/sroot-anyEKU.pem # 126: Name: ../../../../test/certs/croot+clientAuth.pem # 127: Name: ../../../../test/certs/ca-key-768.pem # 128: Name: ../../../../test/certs/ee-cert-3072.pem # 129: Name: ../../../../test/certs/croot-cert.pem # 130: Name: ../../../../test/certs/badcn1-cert.pem # 131: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 132: Name: ../../../../test/certs/ee-key-3072.pem # 133: Name: ../../../../test/certs/badalt9-cert.pem # 134: Name: ../../../../test/certs/badalt1-cert.pem # 135: Name: ../../../../test/certs/ee-client.pem # 136: Name: ../../../../test/certs/sm2-root.crt # 137: Name: ../../../../test/certs/croot+anyEKU.pem # 138: Name: ../../../../test/certs/bad-pc3-key.pem # 139: Name: ../../../../test/certs/badalt3-key.pem # 140: Name: ../../../../test/certs/badalt6-key.pem # 141: Name: ../../../../test/certs/cyrillic.msb # 142: Name: ../../../../test/certs/ext-check.csr # 143: Name: ../../../../test/certs/ca-cert-ec-named.pem # 144: Name: ../../../../test/certs/ee-ecdsa-key.pem # 145: Name: ../../../../test/certs/pc5-cert.pem # 146: Name: ../../../../test/certs/server-ed448-key.pem # 147: Name: ../../../../test/certs/badalt7-cert.pem # 148: Name: ../../../../test/certs/setup.sh # 149: Name: ../../../../test/certs/cyrillic.pem # 150: Name: ../../../../test/certs/badalt5-cert.pem # 151: Name: ../../../../test/certs/ca-pss-key.pem # 152: Name: ../../../../test/certs/untrusted.pem # 153: Name: ../../../../test/certs/root-noserver.pem # 154: Name: ../../../../test/certs/ncca3-key.pem # 155: Name: ../../../../test/certs/bad.key # 156: Name: ../../../../test/certs/rootcert.pem # 157: Name: ../../../../test/certs/badalt9-key.pem # 158: Name: ../../../../test/certs/sca-anyEKU.pem # 159: Name: ../../../../test/certs/cca-clientAuth.pem # 160: Name: ../../../../test/certs/bad.pem # 161: Name: ../../../../test/certs/root-ed25519.privkey.pem # 162: Name: ../../../../test/certs/ee+serverAuth.pem # 163: Name: ../../../../test/certs/badalt2-cert.pem # 164: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 165: Name: ../../../../test/certs/ca-anyEKU.pem # 166: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: ../../../../test/certs/sm2.key # 168: Name: ../../../../test/certs/x509-check-key.pem # 169: Name: ../../../../test/certs/root-cert2.pem # 170: Name: ../../../../test/certs/ee-client-chain.pem # 171: Name: ../../../../test/certs/badalt8-cert.pem # 172: Name: ../../../../test/certs/root-cert.pem # 173: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: ../../../../test/certs/server-pss-cert.pem # 175: Name: ../../../../test/certs/ca-key-ec-explicit.pem # 176: Name: ../../../../test/certs/ee-key.pem # 177: Name: ../../../../test/certs/sroot-serverAuth.pem # 178: Name: ../../../../test/certs/server-ecdsa-cert.pem # 179: Name: ../../../../test/certs/server-cecdsa-key.pem # 180: Name: ../../../../test/certs/alt2-key.pem # 181: Name: ../../../../test/certs/mkcert.sh # 182: Name: ../../../../test/certs/root2+serverAuth.pem # 183: Name: ../../../../test/certs/badalt2-key.pem # 184: Name: ../../../../test/certs/ct-server-key.pem # 185: Name: ../../../../test/certs/server-ed25519-cert.pem # 186: Name: ../../../../test/certs/ncca-cert.pem # 187: Name: ../../../../test/certs/ee-self-signed.pem # 188: Name: ../../../../test/certs/nca+serverAuth.pem # 189: Name: ../../../../test/certs/bad-pc6-cert.pem # 190: Name: ../../../../test/certs/key-pass-12345.pem # 191: Name: ../../../../test/certs/leaf.key # 192: Name: ../../../../test/certs/sroot+serverAuth.pem # 193: Name: ../../../../test/certs/nccaothername-cert.pem # 194: Name: ../../../../test/certs/ee-cert-8192.pem # 195: Name: ../../../../test/certs/ca-serverAuth.pem # 196: Name: ../../../../test/certs/sroot-cert.pem # 197: Name: ../../../../test/certs/goodcn2-chain.pem # 198: Name: ../../../../test/certs/leaf-chain.pem # 199: Name: ../../../../test/certs/rootkey.pem # 200: Name: ../../../../test/certs/root-ed25519.pem # 201: Name: ../../../../test/certs/bad-othername-namec-inter.pem # 202: Name: ../../../../test/certs/badalt10-cert.pem # 203: Name: ../../../../test/certs/alt1-cert.pem # 204: Name: ../../../../test/certs/server-dsa-key.pem # 205: Name: ../../../../test/certs/root-ed448-cert.pem # 206: Name: ../../../../test/certs/sca-cert.pem # 207: Name: ../../../../test/certs/server-ed25519-key.pem # 208: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 209: Name: ../../../../test/certs/sca+serverAuth.pem # 210: Name: ../../../../test/certs/p256-server-key.pem # 211: Name: ../../../../test/certs/pc1-cert.pem # 212: Name: ../../../../test/certs/interCA.key # 213: Name: ../../../../test/certs/many-names3.pem # 214: Name: ../../../../test/certs/sca-clientAuth.pem # 215: Name: ../../../../test/certs/rootCA.pem # 216: Name: ../../../../test/certs/cross-key.pem # 217: Name: ../../../../test/certs/croot+serverAuth.pem # 218: Name: ../../../../test/certs/pkitsta.pem # 219: Name: ../../../../test/certs/wrongkey.pem # 220: Name: ../../../../test/certs/server-trusted.pem # 221: Name: ../../../../test/certs/root-nonca.pem # 222: Name: ../../../../test/certs/ca-cert-md5-any.pem # 223: Name: ../../../../test/certs/badcn1-key.pem # 224: Name: ../../../../test/certs/ee-cert-md5.pem # 225: Name: ../../../../test/certs/bad-pc4-cert.pem # 226: Name: ../../../../test/certs/ee-cert-policies-bad.pem # 227: Name: ../../../../test/certs/ct-server-key-public.pem # 228: Name: ../../../../test/certs/ee-pathlen.pem # 229: Name: ../../../../test/certs/ee-key-768.pem # 230: Name: ../../../../test/certs/root-serverAuth.pem # 231: Name: ../../../../test/certs/grfc.pem # 232: Name: ../../../../test/certs/x509-check.csr # 233: Name: ../../../../test/certs/sroot-clientAuth.pem # 234: Name: ../../../../test/certs/sroot+clientAuth.pem # 235: Name: ../../../../test/certs/v3-certs-RC2.p12 # 236: Name: ../../../../test/certs/badalt4-key.pem # 237: Name: ../../../../test/certs/cca+clientAuth.pem # 238: Name: ../../../../test/certs/client-ed448-key.pem # 239: Name: ../../../../test/certs/cert-key-cert.pem # 240: Name: ../../../../test/certs/many-constraints.pem # 241: Name: ../../../../test/certs/dhp2048.pem # 242: Name: ../../../../test/certs/cyrillic_crl.pem # 243: Name: ../../../../test/certs/goodcn1-key.pem # 244: Name: ../../../../test/certs/nroot+anyEKU.pem # 245: Name: ../../../../test/certs/ca-nonca.pem # 246: Name: ../../../../test/certs/embeddedSCTs1.pem # 247: Name: ../../../../test/certs/ca-name2.pem # 248: Name: ../../../../test/certs/server-ecdsa-key.pem # 249: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem # 250: Name: ../../../../test/certs/fake-gp.pem # 251: Name: ../../../../test/certs/pc2-cert.pem # 252: Name: ../../../../test/certs/ee-key-8192.pem # 253: Name: ../../../../test/certs/goodcn2-key.pem # 254: Name: ../../../../test/certs/root-key.pem # 255: Name: ../../../../test/certs/server-dsa-pubkey.pem # 256: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: ../../../../test/certs/subinterCA-ss.pem # 258: Name: ../../../../test/certs/croot-anyEKU.pem # 259: Name: ../../../../test/certs/ee-expired.pem # 260: Name: ../../../../test/certs/root-name2.pem # 261: Name: ../../../../test/certs/ca-expired.pem # 262: Name: ../../../../test/certs/bad-pc3-cert.pem # 263: Name: ../../../../test/certs/roots.pem # 264: Name: ../../../../test/certs/server-pss-restrict-key.pem # 265: Name: ../../../../test/certs/badalt8-key.pem # 266: Name: ../../../../test/certs/alt3-cert.pem # 267: Name: ../../../../test/certs/root-key-768.pem # 268: Name: ../../../../test/certs/sm2.pem # 269: Name: ../../../../test/certs/cyrillic.utf8 # 270: Name: ../../../../test/certs/ee-cert-1024.pem # 271: Name: ../../../../test/certs/p256-server-cert.pem # 272: Name: ../../../../test/certs/alt1-key.pem # 273: Name: ../../../../test/certs/ca-key-ec-named.pem # 274: Name: ../../../../test/certs/ee-ed25519.pem # 275: Name: ../../../../test/certs/alt2-cert.pem # 276: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: ../../../../test/certs/sm2-root.key # 278: Name: ../../../../test/certs/server-pss-restrict-cert.pem # 279: Name: ../../../../test/certs/rootCA.key # 280: Name: ../../../../test/certs/root+serverAuth.pem # 281: Name: ../../../../test/certs/ee-key-ec-explicit.pem # 282: Name: ../../../../test/certs/badalt7-key.pem # 283: Name: ../../../../test/certs/nroot+serverAuth.pem # 284: Name: ../../../../test/certs/ncca1-cert.pem # 285: Name: ../../../../test/certs/bad-pc4-key.pem # 286: Name: ../../../../test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/certs => 0 ok 421 Engine "loader_attic" set. # 0: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-cert.pem # 1: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-anyEKU.pem # 2: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-ca-cert.pem # 3: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca2-cert.pem # 4: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic_crl.utf8 # 5: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/some-names3.pem # 6: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-nonbc.pem # 7: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca+anyEKU.pem # 8: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt3-cert.pem # 9: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/subinterCA.pem # 10: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca3-cert.pem # 11: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/servercert.pem # 12: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed448-cert.pem # 13: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ss-with-keyCertSign.pem # 14: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs3.sct # 15: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt3-key.pem # 16: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-md5.pem # 17: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc2-key.pem # 18: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1.sct # 19: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-csr.pem # 20: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1.tlssct # 21: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root2-serverAuth.pem # 22: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs3.pem # 23: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/serverkey.pem # 24: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/some-names1.pem # 25: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-serverAuth.pem # 26: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-clientAuth.pem # 27: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ec-named-named.pem # 28: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/subinterCA.key # 29: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca+clientAuth.pem # 30: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/interCA.pem # 31: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-4096.pem # 32: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ec-explicit.pem # 33: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert-md5.pem # 34: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-expired.pem # 35: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca+anyEKU.pem # 36: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root+clientAuth.pem # 37: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-768i.pem # 38: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed448-key.pem # 39: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-clientAuth.pem # 40: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-key.pem # 41: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-768.pem # 42: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed25519.pubkey.pem # 43: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-768.pem # 44: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc6-key.pem # 45: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert2.pem # 46: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca+clientAuth.pem # 47: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-768i.pem # 48: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nca+anyEKU.pem # 49: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key2.pem # 50: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-pss-cert.pem # 51: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-pol-cert.pem # 52: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca+serverAuth.pem # 53: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-clientAuth.pem # 54: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-namec.pem # 55: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt10-key.pem # 56: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/v3-certs-TDES.p12 # 57: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca2-key.pem # 58: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn2-cert.pem # 59: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/wrongcert.pem # 60: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cross-root.pem # 61: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed25519-cert.pem # 62: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc1-key.pem # 63: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-server-cert.pem # 64: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-policies.pem # 65: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-root2.pem # 66: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-dsa-cert.pem # 67: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-root.pem # 68: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed25519-key.pem # 69: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert2.pem # 70: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-4096.pem # 71: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-anyEKU.pem # 72: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/invalid-cert.pem # 73: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed448-cert.pem # 74: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-names1.pem # 75: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-serverAuth.pem # 76: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-ec-named-named.pem # 77: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot+anyEKU.pem # 78: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-serverAuth.pem # 79: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca+serverAuth.pem # 80: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ec_privkey_with_chain.pem # 81: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca-key.pem # 82: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/dhk2048.pem # 83: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt1-key.pem # 84: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert-768.pem # 85: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-pub.key # 87: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pathlen.pem # 88: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt6-cert.pem # 89: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca+anyEKU.pem # 90: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt5-key.pem # 91: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-name2.pem # 92: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert-rsa2.pem # 93: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nccaothername-key.pem # 94: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-cecdsa-cert.pem # 95: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-ec-explicit.pem # 96: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ecdsa-client-chain.pem # 97: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-serverAuth.pem # 99: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf.pem # 100: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-server-key.pem # 101: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-sha1-cert.pem # 102: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc5-key.pem # 103: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca1-key.pem # 104: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-names2.pem # 105: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/some-names2.pem # 106: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1-key.pem # 107: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-1024.pem # 108: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root+anyEKU.pem # 109: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-cert.pem # 110: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key.pem # 111: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf-encrypted.key # 112: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn1-cert.pem # 113: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root2+clientAuth.pem # 114: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-namec-key.pem # 115: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert.pem # 116: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-cert.pem # 117: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cross-cert.pem # 118: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-clientAuth.pem # 119: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-ec-named-explicit.pem # 120: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee+clientAuth.pem # 121: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt4-cert.pem # 122: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p384-root-key.pem # 123: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert.pem # 125: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-anyEKU.pem # 126: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot+clientAuth.pem # 127: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key-768.pem # 128: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-3072.pem # 129: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-cert.pem # 130: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badcn1-cert.pem # 131: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-sha256-cert.pem # 132: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-3072.pem # 133: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt9-cert.pem # 134: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt1-cert.pem # 135: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-client.pem # 136: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-root.crt # 137: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot+anyEKU.pem # 138: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc3-key.pem # 139: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt3-key.pem # 140: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt6-key.pem # 141: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic.msb # 142: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ext-check.csr # 143: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-ec-named.pem # 144: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ecdsa-key.pem # 145: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc5-cert.pem # 146: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed448-key.pem # 147: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt7-cert.pem # 148: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/setup.sh # 149: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic.pem # 150: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt5-cert.pem # 151: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-pss-key.pem # 152: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/untrusted.pem # 153: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-noserver.pem # 154: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca3-key.pem # 155: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad.key # 156: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootcert.pem # 157: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt9-key.pem # 158: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-anyEKU.pem # 159: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca-clientAuth.pem # 160: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad.pem # 161: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed25519.privkey.pem # 162: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee+serverAuth.pem # 163: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt2-cert.pem # 164: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1_issuer.pem # 165: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-anyEKU.pem # 166: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2.key # 168: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/x509-check-key.pem # 169: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert2.pem # 170: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-client-chain.pem # 171: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt8-cert.pem # 172: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-cert.pem # 173: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-cert.pem # 175: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key-ec-explicit.pem # 176: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key.pem # 177: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-serverAuth.pem # 178: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-cert.pem # 179: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-cecdsa-key.pem # 180: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt2-key.pem # 181: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/mkcert.sh # 182: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root2+serverAuth.pem # 183: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt2-key.pem # 184: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ct-server-key.pem # 185: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed25519-cert.pem # 186: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca-cert.pem # 187: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-self-signed.pem # 188: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nca+serverAuth.pem # 189: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc6-cert.pem # 190: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/key-pass-12345.pem # 191: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf.key # 192: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot+serverAuth.pem # 193: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nccaothername-cert.pem # 194: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-8192.pem # 195: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-serverAuth.pem # 196: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-cert.pem # 197: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn2-chain.pem # 198: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/leaf-chain.pem # 199: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootkey.pem # 200: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed25519.pem # 201: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-othername-namec-inter.pem # 202: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt10-cert.pem # 203: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt1-cert.pem # 204: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-dsa-key.pem # 205: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-ed448-cert.pem # 206: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-cert.pem # 207: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ed25519-key.pem # 208: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs3_issuer.pem # 209: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca+serverAuth.pem # 210: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p256-server-key.pem # 211: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc1-cert.pem # 212: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/interCA.key # 213: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-names3.pem # 214: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sca-clientAuth.pem # 215: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootCA.pem # 216: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cross-key.pem # 217: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot+serverAuth.pem # 218: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pkitsta.pem # 219: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/wrongkey.pem # 220: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-trusted.pem # 221: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-nonca.pem # 222: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-cert-md5-any.pem # 223: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badcn1-key.pem # 224: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-md5.pem # 225: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc4-cert.pem # 226: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-policies-bad.pem # 227: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ct-server-key-public.pem # 228: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pathlen.pem # 229: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-768.pem # 230: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-serverAuth.pem # 231: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/grfc.pem # 232: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/x509-check.csr # 233: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot-clientAuth.pem # 234: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sroot+clientAuth.pem # 235: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/v3-certs-RC2.p12 # 236: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt4-key.pem # 237: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cca+clientAuth.pem # 238: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/client-ed448-key.pem # 239: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cert-key-cert.pem # 240: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/many-constraints.pem # 241: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/dhp2048.pem # 242: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic_crl.pem # 243: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn1-key.pem # 244: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nroot+anyEKU.pem # 245: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-nonca.pem # 246: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1.pem # 247: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-name2.pem # 248: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-ecdsa-key.pem # 249: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-ec-named-explicit.pem # 250: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/fake-gp.pem # 251: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/pc2-cert.pem # 252: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-8192.pem # 253: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/goodcn2-key.pem # 254: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-key.pem # 255: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-dsa-pubkey.pem # 256: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/subinterCA-ss.pem # 258: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/croot-anyEKU.pem # 259: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-expired.pem # 260: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-name2.pem # 261: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-expired.pem # 262: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc3-cert.pem # 263: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/roots.pem # 264: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-restrict-key.pem # 265: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt8-key.pem # 266: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt3-cert.pem # 267: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-key-768.pem # 268: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2.pem # 269: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/cyrillic.utf8 # 270: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-cert-1024.pem # 271: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/p256-server-cert.pem # 272: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt1-key.pem # 273: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ca-key-ec-named.pem # 274: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-ed25519.pem # 275: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/alt2-cert.pem # 276: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/sm2-root.key # 278: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/server-pss-restrict-cert.pem # 279: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/rootCA.key # 280: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root+serverAuth.pem # 281: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ee-key-ec-explicit.pem # 282: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/badalt7-key.pem # 283: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/nroot+serverAuth.pem # 284: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/ncca1-cert.pem # 285: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/bad-pc4-key.pem # 286: Name: /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<>/build_shared/test-runs/test_store/store_113808/../../../../test/certs => 0 ok 422 Engine "loader_attic" set. # 0: Name: file:/<>/test/certs/cca-cert.pem # 1: Name: file:/<>/test/certs/cca-anyEKU.pem # 2: Name: file:/<>/test/certs/sm2-ca-cert.pem # 3: Name: file:/<>/test/certs/ncca2-cert.pem # 4: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 5: Name: file:/<>/test/certs/some-names3.pem # 6: Name: file:/<>/test/certs/ca-nonbc.pem # 7: Name: file:/<>/test/certs/cca+anyEKU.pem # 8: Name: file:/<>/test/certs/badalt3-cert.pem # 9: Name: file:/<>/test/certs/subinterCA.pem # 10: Name: file:/<>/test/certs/ncca3-cert.pem # 11: Name: file:/<>/test/certs/servercert.pem # 12: Name: file:/<>/test/certs/server-ed448-cert.pem # 13: Name: file:/<>/test/certs/ee-ss-with-keyCertSign.pem # 14: Name: file:/<>/test/certs/embeddedSCTs3.sct # 15: Name: file:/<>/test/certs/alt3-key.pem # 16: Name: file:/<>/test/certs/ca-cert-md5.pem # 17: Name: file:/<>/test/certs/pc2-key.pem # 18: Name: file:/<>/test/certs/embeddedSCTs1.sct # 19: Name: file:/<>/test/certs/sm2-csr.pem # 20: Name: file:/<>/test/certs/embeddedSCTs1.tlssct # 21: Name: file:/<>/test/certs/root2-serverAuth.pem # 22: Name: file:/<>/test/certs/embeddedSCTs3.pem # 23: Name: file:/<>/test/certs/serverkey.pem # 24: Name: file:/<>/test/certs/some-names1.pem # 25: Name: file:/<>/test/certs/croot-serverAuth.pem # 26: Name: file:/<>/test/certs/ee-clientAuth.pem # 27: Name: file:/<>/test/certs/ee-cert-ec-named-named.pem # 28: Name: file:/<>/test/certs/subinterCA.key # 29: Name: file:/<>/test/certs/sca+clientAuth.pem # 30: Name: file:/<>/test/certs/interCA.pem # 31: Name: file:/<>/test/certs/ee-key-4096.pem # 32: Name: file:/<>/test/certs/ee-cert-ec-explicit.pem # 33: Name: file:/<>/test/certs/root-cert-md5.pem # 34: Name: file:/<>/test/certs/root-expired.pem # 35: Name: file:/<>/test/certs/sca+anyEKU.pem # 36: Name: file:/<>/test/certs/root+clientAuth.pem # 37: Name: file:/<>/test/certs/ca-cert-768i.pem # 38: Name: file:/<>/test/certs/root-ed448-key.pem # 39: Name: file:/<>/test/certs/ca-clientAuth.pem # 40: Name: file:/<>/test/certs/server-pss-key.pem # 41: Name: file:/<>/test/certs/ca-cert-768.pem # 42: Name: file:/<>/test/certs/root-ed25519.pubkey.pem # 43: Name: file:/<>/test/certs/ee-cert-768.pem # 44: Name: file:/<>/test/certs/bad-pc6-key.pem # 45: Name: file:/<>/test/certs/ee-cert2.pem # 46: Name: file:/<>/test/certs/ca+clientAuth.pem # 47: Name: file:/<>/test/certs/ee-cert-768i.pem # 48: Name: file:/<>/test/certs/nca+anyEKU.pem # 49: Name: file:/<>/test/certs/ca-key2.pem # 50: Name: file:/<>/test/certs/ca-pss-cert.pem # 51: Name: file:/<>/test/certs/ca-pol-cert.pem # 52: Name: file:/<>/test/certs/ca+serverAuth.pem # 53: Name: file:/<>/test/certs/croot-clientAuth.pem # 54: Name: file:/<>/test/certs/bad-othername-namec.pem # 55: Name: file:/<>/test/certs/badalt10-key.pem # 56: Name: file:/<>/test/certs/v3-certs-TDES.p12 # 57: Name: file:/<>/test/certs/ncca2-key.pem # 58: Name: file:/<>/test/certs/goodcn2-cert.pem # 59: Name: file:/<>/test/certs/wrongcert.pem # 60: Name: file:/<>/test/certs/cross-root.pem # 61: Name: file:/<>/test/certs/client-ed25519-cert.pem # 62: Name: file:/<>/test/certs/pc1-key.pem # 63: Name: file:/<>/test/certs/p384-server-cert.pem # 64: Name: file:/<>/test/certs/ee-cert-policies.pem # 65: Name: file:/<>/test/certs/ca-root2.pem # 66: Name: file:/<>/test/certs/server-dsa-cert.pem # 67: Name: file:/<>/test/certs/p384-root.pem # 68: Name: file:/<>/test/certs/client-ed25519-key.pem # 69: Name: file:/<>/test/certs/ca-cert2.pem # 70: Name: file:/<>/test/certs/ee-cert-4096.pem # 71: Name: file:/<>/test/certs/root-anyEKU.pem # 72: Name: file:/<>/test/certs/invalid-cert.pem # 73: Name: file:/<>/test/certs/client-ed448-cert.pem # 74: Name: file:/<>/test/certs/many-names1.pem # 75: Name: file:/<>/test/certs/cca-serverAuth.pem # 76: Name: file:/<>/test/certs/ee-key-ec-named-named.pem # 77: Name: file:/<>/test/certs/sroot+anyEKU.pem # 78: Name: file:/<>/test/certs/sca-serverAuth.pem # 79: Name: file:/<>/test/certs/cca+serverAuth.pem # 80: Name: file:/<>/test/certs/ec_privkey_with_chain.pem # 81: Name: file:/<>/test/certs/ncca-key.pem # 82: Name: file:/<>/test/certs/dhk2048.pem # 83: Name: file:/<>/test/certs/badalt1-key.pem # 84: Name: file:/<>/test/certs/root-cert-768.pem # 85: Name: file:/<>/test/certs/ee-cert-noncrit-unknown-ext.pem # 86: Name: file:/<>/test/certs/sm2-pub.key # 87: Name: file:/<>/test/certs/pathlen.pem # 88: Name: file:/<>/test/certs/badalt6-cert.pem # 89: Name: file:/<>/test/certs/ca+anyEKU.pem # 90: Name: file:/<>/test/certs/badalt5-key.pem # 91: Name: file:/<>/test/certs/ee-name2.pem # 92: Name: file:/<>/test/certs/root-cert-rsa2.pem # 93: Name: file:/<>/test/certs/nccaothername-key.pem # 94: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 95: Name: file:/<>/test/certs/ca-cert-ec-explicit.pem # 96: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 97: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem # 98: Name: file:/<>/test/certs/ee-serverAuth.pem # 99: Name: file:/<>/test/certs/leaf.pem # 100: Name: file:/<>/test/certs/p384-server-key.pem # 101: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 102: Name: file:/<>/test/certs/pc5-key.pem # 103: Name: file:/<>/test/certs/ncca1-key.pem # 104: Name: file:/<>/test/certs/many-names2.pem # 105: Name: file:/<>/test/certs/some-names2.pem # 106: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 107: Name: file:/<>/test/certs/ee-key-1024.pem # 108: Name: file:/<>/test/certs/root+anyEKU.pem # 109: Name: file:/<>/test/certs/bad-othername-cert.pem # 110: Name: file:/<>/test/certs/ca-key.pem # 111: Name: file:/<>/test/certs/leaf-encrypted.key # 112: Name: file:/<>/test/certs/goodcn1-cert.pem # 113: Name: file:/<>/test/certs/root2+clientAuth.pem # 114: Name: file:/<>/test/certs/bad-othername-namec-key.pem # 115: Name: file:/<>/test/certs/ee-cert.pem # 116: Name: file:/<>/test/certs/ee-pss-cert.pem # 117: Name: file:/<>/test/certs/root-cross-cert.pem # 118: Name: file:/<>/test/certs/root-clientAuth.pem # 119: Name: file:/<>/test/certs/ee-key-ec-named-explicit.pem # 120: Name: file:/<>/test/certs/ee+clientAuth.pem # 121: Name: file:/<>/test/certs/badalt4-cert.pem # 122: Name: file:/<>/test/certs/p384-root-key.pem # 123: Name: file:/<>/test/certs/ee-cert-crit-unknown-ext.pem # 124: Name: file:/<>/test/certs/ca-cert.pem # 125: Name: file:/<>/test/certs/sroot-anyEKU.pem # 126: Name: file:/<>/test/certs/croot+clientAuth.pem # 127: Name: file:/<>/test/certs/ca-key-768.pem # 128: Name: file:/<>/test/certs/ee-cert-3072.pem # 129: Name: file:/<>/test/certs/croot-cert.pem # 130: Name: file:/<>/test/certs/badcn1-cert.pem # 131: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 132: Name: file:/<>/test/certs/ee-key-3072.pem # 133: Name: file:/<>/test/certs/badalt9-cert.pem # 134: Name: file:/<>/test/certs/badalt1-cert.pem # 135: Name: file:/<>/test/certs/ee-client.pem # 136: Name: file:/<>/test/certs/sm2-root.crt # 137: Name: file:/<>/test/certs/croot+anyEKU.pem # 138: Name: file:/<>/test/certs/bad-pc3-key.pem # 139: Name: file:/<>/test/certs/badalt3-key.pem # 140: Name: file:/<>/test/certs/badalt6-key.pem # 141: Name: file:/<>/test/certs/cyrillic.msb # 142: Name: file:/<>/test/certs/ext-check.csr # 143: Name: file:/<>/test/certs/ca-cert-ec-named.pem # 144: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 145: Name: file:/<>/test/certs/pc5-cert.pem # 146: Name: file:/<>/test/certs/server-ed448-key.pem # 147: Name: file:/<>/test/certs/badalt7-cert.pem # 148: Name: file:/<>/test/certs/setup.sh # 149: Name: file:/<>/test/certs/cyrillic.pem # 150: Name: file:/<>/test/certs/badalt5-cert.pem # 151: Name: file:/<>/test/certs/ca-pss-key.pem # 152: Name: file:/<>/test/certs/untrusted.pem # 153: Name: file:/<>/test/certs/root-noserver.pem # 154: Name: file:/<>/test/certs/ncca3-key.pem # 155: Name: file:/<>/test/certs/bad.key # 156: Name: file:/<>/test/certs/rootcert.pem # 157: Name: file:/<>/test/certs/badalt9-key.pem # 158: Name: file:/<>/test/certs/sca-anyEKU.pem # 159: Name: file:/<>/test/certs/cca-clientAuth.pem # 160: Name: file:/<>/test/certs/bad.pem # 161: Name: file:/<>/test/certs/root-ed25519.privkey.pem # 162: Name: file:/<>/test/certs/ee+serverAuth.pem # 163: Name: file:/<>/test/certs/badalt2-cert.pem # 164: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 165: Name: file:/<>/test/certs/ca-anyEKU.pem # 166: Name: file:/<>/test/certs/server-ecdsa-brainpoolP256r1-key.pem # 167: Name: file:/<>/test/certs/sm2.key # 168: Name: file:/<>/test/certs/x509-check-key.pem # 169: Name: file:/<>/test/certs/root-cert2.pem # 170: Name: file:/<>/test/certs/ee-client-chain.pem # 171: Name: file:/<>/test/certs/badalt8-cert.pem # 172: Name: file:/<>/test/certs/root-cert.pem # 173: Name: file:/<>/test/certs/ee-cert-ocsp-nocheck.pem # 174: Name: file:/<>/test/certs/server-pss-cert.pem # 175: Name: file:/<>/test/certs/ca-key-ec-explicit.pem # 176: Name: file:/<>/test/certs/ee-key.pem # 177: Name: file:/<>/test/certs/sroot-serverAuth.pem # 178: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 179: Name: file:/<>/test/certs/server-cecdsa-key.pem # 180: Name: file:/<>/test/certs/alt2-key.pem # 181: Name: file:/<>/test/certs/mkcert.sh # 182: Name: file:/<>/test/certs/root2+serverAuth.pem # 183: Name: file:/<>/test/certs/badalt2-key.pem # 184: Name: file:/<>/test/certs/ct-server-key.pem # 185: Name: file:/<>/test/certs/server-ed25519-cert.pem # 186: Name: file:/<>/test/certs/ncca-cert.pem # 187: Name: file:/<>/test/certs/ee-self-signed.pem # 188: Name: file:/<>/test/certs/nca+serverAuth.pem # 189: Name: file:/<>/test/certs/bad-pc6-cert.pem # 190: Name: file:/<>/test/certs/key-pass-12345.pem # 191: Name: file:/<>/test/certs/leaf.key # 192: Name: file:/<>/test/certs/sroot+serverAuth.pem # 193: Name: file:/<>/test/certs/nccaothername-cert.pem # 194: Name: file:/<>/test/certs/ee-cert-8192.pem # 195: Name: file:/<>/test/certs/ca-serverAuth.pem # 196: Name: file:/<>/test/certs/sroot-cert.pem # 197: Name: file:/<>/test/certs/goodcn2-chain.pem # 198: Name: file:/<>/test/certs/leaf-chain.pem # 199: Name: file:/<>/test/certs/rootkey.pem # 200: Name: file:/<>/test/certs/root-ed25519.pem # 201: Name: file:/<>/test/certs/bad-othername-namec-inter.pem # 202: Name: file:/<>/test/certs/badalt10-cert.pem # 203: Name: file:/<>/test/certs/alt1-cert.pem # 204: Name: file:/<>/test/certs/server-dsa-key.pem # 205: Name: file:/<>/test/certs/root-ed448-cert.pem # 206: Name: file:/<>/test/certs/sca-cert.pem # 207: Name: file:/<>/test/certs/server-ed25519-key.pem # 208: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 209: Name: file:/<>/test/certs/sca+serverAuth.pem # 210: Name: file:/<>/test/certs/p256-server-key.pem # 211: Name: file:/<>/test/certs/pc1-cert.pem # 212: Name: file:/<>/test/certs/interCA.key # 213: Name: file:/<>/test/certs/many-names3.pem # 214: Name: file:/<>/test/certs/sca-clientAuth.pem # 215: Name: file:/<>/test/certs/rootCA.pem # 216: Name: file:/<>/test/certs/cross-key.pem # 217: Name: file:/<>/test/certs/croot+serverAuth.pem # 218: Name: file:/<>/test/certs/pkitsta.pem # 219: Name: file:/<>/test/certs/wrongkey.pem # 220: Name: file:/<>/test/certs/server-trusted.pem # 221: Name: file:/<>/test/certs/root-nonca.pem # 222: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 223: Name: file:/<>/test/certs/badcn1-key.pem # 224: Name: file:/<>/test/certs/ee-cert-md5.pem # 225: Name: file:/<>/test/certs/bad-pc4-cert.pem # 226: Name: file:/<>/test/certs/ee-cert-policies-bad.pem # 227: Name: file:/<>/test/certs/ct-server-key-public.pem # 228: Name: file:/<>/test/certs/ee-pathlen.pem # 229: Name: file:/<>/test/certs/ee-key-768.pem # 230: Name: file:/<>/test/certs/root-serverAuth.pem # 231: Name: file:/<>/test/certs/grfc.pem # 232: Name: file:/<>/test/certs/x509-check.csr # 233: Name: file:/<>/test/certs/sroot-clientAuth.pem # 234: Name: file:/<>/test/certs/sroot+clientAuth.pem # 235: Name: file:/<>/test/certs/v3-certs-RC2.p12 # 236: Name: file:/<>/test/certs/badalt4-key.pem # 237: Name: file:/<>/test/certs/cca+clientAuth.pem # 238: Name: file:/<>/test/certs/client-ed448-key.pem # 239: Name: file:/<>/test/certs/cert-key-cert.pem # 240: Name: file:/<>/test/certs/many-constraints.pem # 241: Name: file:/<>/test/certs/dhp2048.pem # 242: Name: file:/<>/test/certs/cyrillic_crl.pem # 243: Name: file:/<>/test/certs/goodcn1-key.pem # 244: Name: file:/<>/test/certs/nroot+anyEKU.pem # 245: Name: file:/<>/test/certs/ca-nonca.pem # 246: Name: file:/<>/test/certs/embeddedSCTs1.pem # 247: Name: file:/<>/test/certs/ca-name2.pem # 248: Name: file:/<>/test/certs/server-ecdsa-key.pem # 249: Name: file:/<>/test/certs/ee-cert-ec-named-explicit.pem # 250: Name: file:/<>/test/certs/fake-gp.pem # 251: Name: file:/<>/test/certs/pc2-cert.pem # 252: Name: file:/<>/test/certs/ee-key-8192.pem # 253: Name: file:/<>/test/certs/goodcn2-key.pem # 254: Name: file:/<>/test/certs/root-key.pem # 255: Name: file:/<>/test/certs/server-dsa-pubkey.pem # 256: Name: file:/<>/test/certs/embeddedSCTs1_issuer-key.pem # 257: Name: file:/<>/test/certs/subinterCA-ss.pem # 258: Name: file:/<>/test/certs/croot-anyEKU.pem # 259: Name: file:/<>/test/certs/ee-expired.pem # 260: Name: file:/<>/test/certs/root-name2.pem # 261: Name: file:/<>/test/certs/ca-expired.pem # 262: Name: file:/<>/test/certs/bad-pc3-cert.pem # 263: Name: file:/<>/test/certs/roots.pem # 264: Name: file:/<>/test/certs/server-pss-restrict-key.pem # 265: Name: file:/<>/test/certs/badalt8-key.pem # 266: Name: file:/<>/test/certs/alt3-cert.pem # 267: Name: file:/<>/test/certs/root-key-768.pem # 268: Name: file:/<>/test/certs/sm2.pem # 269: Name: file:/<>/test/certs/cyrillic.utf8 # 270: Name: file:/<>/test/certs/ee-cert-1024.pem # 271: Name: file:/<>/test/certs/p256-server-cert.pem # 272: Name: file:/<>/test/certs/alt1-key.pem # 273: Name: file:/<>/test/certs/ca-key-ec-named.pem # 274: Name: file:/<>/test/certs/ee-ed25519.pem # 275: Name: file:/<>/test/certs/alt2-cert.pem # 276: Name: file:/<>/test/certs/ee-pss-wrong1.5-cert.pem # 277: Name: file:/<>/test/certs/sm2-root.key # 278: Name: file:/<>/test/certs/server-pss-restrict-cert.pem # 279: Name: file:/<>/test/certs/rootCA.key # 280: Name: file:/<>/test/certs/root+serverAuth.pem # 281: Name: file:/<>/test/certs/ee-key-ec-explicit.pem # 282: Name: file:/<>/test/certs/badalt7-key.pem # 283: Name: file:/<>/test/certs/nroot+serverAuth.pem # 284: Name: file:/<>/test/certs/ncca1-cert.pem # 285: Name: file:/<>/test/certs/bad-pc4-key.pem # 286: Name: file:/<>/test/certs/root-key2.pem # Total found: 287 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<>/test/certs' => 0 ok 423 Engine "loader_attic" set. 2081BDF7:error:4000006A:lib(128)::search only supported for directories:../engines/e_loader_attic.c:1156: ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 424 - Checking that -subject can't be used with a single file Engine "loader_attic" set. # 0: Certificate # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testx509.pem => 0 ok 425 - Checking that -certs returns 1 object on a certificate file Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testcrl.pem => 0 ok 426 - Checking that -certs returns 0 objects on a CRL file Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testx509.pem => 0 ok 427 - Checking that -crls returns 0 objects on a certificate file Engine "loader_attic" set. # 0: CRL # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testcrl.pem => 0 ok 428 - Checking that -crls returns 1 object on a CRL file Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 429 Engine "loader_attic" set. # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 430 Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 431 Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 432 Engine "loader_attic" set. # Total found: 0 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 433 Engine "loader_attic" set. # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 434 ok 90-test_store_cases.t .............. # The results of this test will end up in test-runs/test_store_cases 1..2 # Total found: 0 ../../util/wrap.pl ../../apps/openssl storeutl -passin 'pass:invalidapass' ../../../test/recipes/90-test_store_cases_data/garbage-pkcs12.p12 2> garbage-pkcs12.stderr.txt => 1 ok 1 - checking that storeutl fails when given a garbage pkcs12 file ok 2 - checking that storeutl didn't ask for a passphrase ok 90-test_sysdefault.t ............... # The results of this test will end up in test-runs/test_sysdefault 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/wrap.pl ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok 90-test_threads.t .................. # The results of this test will end up in test-runs/test_threads 1..2 # Subtest: ../../test/threadstest 1..8 ok 1 - test_multi_default ok 2 - test_lock ok 3 - test_once ok 4 - test_thread_local ok 5 - test_atomic ok 6 - test_multi_load # Subtest: test_multi 1..6 ok 1 - iteration 1 # SKIP: @ ../test/threadstest.c:480 # FIPS not supported ok 2 - iteration 2 # skipped ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - test_multi ok 8 - test_lib_ctx_load_config ../../util/wrap.pl ../../test/threadstest -config /<>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0 ok 1 - running test_threads readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49. # Subtest: ../../test/threadstest_fips 1..1 ok 1 - test_fips_rand_leak ../../util/wrap.pl ../../test/threadstest_fips => 0 ok 2 - running test_threads_fips ok 90-test_time_offset.t .............. # The results of this test will end up in test-runs/test_time_offset 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/wrap.pl ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok 90-test_tls13ccs.t ................. # The results of this test will end up in test-runs/test_tls13ccs 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok 90-test_tls13encryption.t .......... # The results of this test will end up in test-runs/test_tls13encryption 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/wrap.pl ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok 90-test_tls13secrets.t ............. # The results of this test will end up in test-runs/test_tls13secrets 1..1 # Subtest: ../../test/tls13secretstest 1..1 ok 1 - test_handshake_secrets ../../util/wrap.pl ../../test/tls13secretstest => 0 ok 1 - running tls13secretstest ok 90-test_traceapi.t ................. # The results of this test will end up in test-runs/test_traceapi 1..1 # Subtest: ../../test/trace_api_test 1..1 ok 1 - test_trace_categories ../../util/wrap.pl ../../test/trace_api_test => 0 ok 1 - running trace_api_test ok 90-test_v3name.t ................... # The results of this test will end up in test-runs/test_v3name 1..1 # Subtest: ../../test/v3nametest 1..2 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:349 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:349 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:349 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:349 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:349 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:349 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:349 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ok 2 - test_GENERAL_NAME_cmp ../../util/wrap.pl ../../test/v3nametest => 0 ok 1 - running v3nametest ok 91-test_pkey_check.t ............... # The results of this test will end up in test-runs/test_pkey_check 1..9 Key is invalid 2081C7F7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1 ok 1 - ec_p256_bad_0.pem should fail validation Key is invalid 20B1B3F7:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1 ok 2 - ec_p256_bad_1.pem should fail validation Key is invalid 20A1B0F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1 ok 3 - sm2_bad_neg1.pem should fail validation Key is invalid 20319EF7:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1 ok 4 - sm2_bad_0.pem should fail validation Key is invalid 2011D7F7:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43: ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1 ok 5 - sm2_bad_1.pem should fail validation # Key is valid # -----BEGIN PRIVATE KEY----- # MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ # NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w # 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1 # V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko # 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx # Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC # AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd # vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy # XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1 # kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8 # kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT # e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI= # -----END PRIVATE KEY----- # DH Private-Key: (2048 bit) # private-key: # 68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc: # cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d: # aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6: # f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02: # a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e: # b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a: # 29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02: # b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc: # 43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91: # 5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15: # 98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb: # 43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b: # 01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc: # e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69: # f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd: # 79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53: # b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95: # 92 # public-key: # 34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b: # 0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e: # 6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba: # 84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea: # 2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1: # 42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df: # 05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c: # 0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb: # 6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56: # 5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94: # 17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c: # 65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62: # 06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97: # 1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0: # e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9: # 88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87: # 22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5: # 75 # P: # 00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0: # 06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d: # cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b: # 13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7: # c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96: # f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49: # d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52: # c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16: # 53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b: # 82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40: # e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12: # 93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57: # ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69: # dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71: # 5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1: # 85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae: # ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67: # 72:1b # G: 2 (0x2) ../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0 ok 6 - dhpkey.pem should pass validation Key is invalid 201193F7:error:02000069:rsa routines:ossl_rsa_sp800_56b_check_public:modulus too large:../crypto/rsa/rsa_sp800_56b_check.c:293: ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/rsapub_17k.pem => 1 ok 7 - rsapub_17k.pem should fail validation Could not read key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der 20A1DAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151: 20A1DAF7:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1 ok 8 - dsapub_noparam.der should fail validation # Key is valid # -----BEGIN PUBLIC KEY----- # MIIBvzCCATQGByqGSM44BAEwggEnAoGBAIjbXpOVVciVNuagg26annKkghIIZFI4 # 4WdMomnV+I/oXyxHbZTBBBpW9xy/E1+yMjbp4GmX+VxyDj3WxUWxXllzL+miEkzD # 9Xz638VzIBhjFbMvk1/N4kS4bKVUd9yk7HfvYzAdnRphk0WI+RoDiDrBNPPxSoQD # CEWgvwgsLIDhAh0A6dbz1IQpQwGF4+Ca28x6OO+UfJJv3ggeZ++fNwKBgQCA9XKV # lRrTY8ALBxS0KbZjpaIXuUj5nr3i1lIDyP3ISksDF0ekyLtn6eK9VijX6Pm65Np+ # 4ic9Nr5WKLKhPaUSpLNRx1gDqo3sd92hYgiEUifzEuhLYfK/CsgFED+l2hDXtJUq # bISNSHVwI5lsyNXLu7HI1Fk8F5UO3LqsboFAngOBhAACgYATxFY89nEYcUhgHGgr # YDHhXBQfMKnTKYdvon4DN7WQ9ip+t4VUsLpTD1ZE9zrM2R/B04+8C6KGoViwyeER # kS4dxWOkX71x4X2DlNpYevcR53tNcTDqmMD7YKfDDmrb0lftMyfW8aESaiymVMys # DRjhKHBjdo0rZeSM8DAk3ctrXA== # -----END PUBLIC KEY----- # Public-Key: (1024 bit) # pub: # 13:c4:56:3c:f6:71:18:71:48:60:1c:68:2b:60:31: # e1:5c:14:1f:30:a9:d3:29:87:6f:a2:7e:03:37:b5: # 90:f6:2a:7e:b7:85:54:b0:ba:53:0f:56:44:f7:3a: # cc:d9:1f:c1:d3:8f:bc:0b:a2:86:a1:58:b0:c9:e1: # 11:91:2e:1d:c5:63:a4:5f:bd:71:e1:7d:83:94:da: # 58:7a:f7:11:e7:7b:4d:71:30:ea:98:c0:fb:60:a7: # c3:0e:6a:db:d2:57:ed:33:27:d6:f1:a1:12:6a:2c: # a6:54:cc:ac:0d:18:e1:28:70:63:76:8d:2b:65:e4: # 8c:f0:30:24:dd:cb:6b:5c # P: # 00:88:db:5e:93:95:55:c8:95:36:e6:a0:83:6e:9a: # 9e:72:a4:82:12:08:64:52:38:e1:67:4c:a2:69:d5: # f8:8f:e8:5f:2c:47:6d:94:c1:04:1a:56:f7:1c:bf: # 13:5f:b2:32:36:e9:e0:69:97:f9:5c:72:0e:3d:d6: # c5:45:b1:5e:59:73:2f:e9:a2:12:4c:c3:f5:7c:fa: # df:c5:73:20:18:63:15:b3:2f:93:5f:cd:e2:44:b8: # 6c:a5:54:77:dc:a4:ec:77:ef:63:30:1d:9d:1a:61: # 93:45:88:f9:1a:03:88:3a:c1:34:f3:f1:4a:84:03: # 08:45:a0:bf:08:2c:2c:80:e1 # Q: # 00:e9:d6:f3:d4:84:29:43:01:85:e3:e0:9a:db:cc: # 7a:38:ef:94:7c:92:6f:de:08:1e:67:ef:9f:37 # G: # 00:80:f5:72:95:95:1a:d3:63:c0:0b:07:14:b4:29: # b6:63:a5:a2:17:b9:48:f9:9e:bd:e2:d6:52:03:c8: # fd:c8:4a:4b:03:17:47:a4:c8:bb:67:e9:e2:bd:56: # 28:d7:e8:f9:ba:e4:da:7e:e2:27:3d:36:be:56:28: # b2:a1:3d:a5:12:a4:b3:51:c7:58:03:aa:8d:ec:77: # dd:a1:62:08:84:52:27:f3:12:e8:4b:61:f2:bf:0a: # c8:05:10:3f:a5:da:10:d7:b4:95:2a:6c:84:8d:48: # 75:70:23:99:6c:c8:d5:cb:bb:b1:c8:d4:59:3c:17: # 95:0e:dc:ba:ac:6e:81:40:9e ../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub.pem => 0 ok 9 - dsapub.pem should pass validation ok 95-test_external_gost_engine.t ..... skipped: No external tests in this configuration 95-test_external_krb5.t ............ skipped: No external tests in this configuration 95-test_external_pyca.t ............ skipped: No external tests in this configuration 99-test_ecstress.t ................. # The results of this test will end up in test-runs/test_ecstress 1..1 ok 1 # skip Skipping EC stress test ok 99-test_fuzz_asn1.t ................ # The results of this test will end up in test-runs/test_fuzz_asn1 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1 ok 99-test_fuzz_asn1parse.t ........... # The results of this test will end up in test-runs/test_fuzz_asn1parse 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/asn1parse ok 99-test_fuzz_bignum.t .............. # The results of this test will end up in test-runs/test_fuzz_bignum 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bignum ok 99-test_fuzz_bndiv.t ............... # The results of this test will end up in test-runs/test_fuzz_bndiv 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/bndiv ok 99-test_fuzz_client.t .............. # The results of this test will end up in test-runs/test_fuzz_client 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/client ok 99-test_fuzz_cmp.t ................. # The results of this test will end up in test-runs/test_fuzz_cmp 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cmp ok 99-test_fuzz_cms.t ................. # The results of this test will end up in test-runs/test_fuzz_cms 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/cms ok 99-test_fuzz_conf.t ................ # The results of this test will end up in test-runs/test_fuzz_conf 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/conf ok 99-test_fuzz_crl.t ................. # The results of this test will end up in test-runs/test_fuzz_crl 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/crl ok 99-test_fuzz_ct.t .................. # The results of this test will end up in test-runs/test_fuzz_ct 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/ct ok 99-test_fuzz_server.t .............. # The results of this test will end up in test-runs/test_fuzz_server 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/server ok 99-test_fuzz_x509.t ................ # The results of this test will end up in test-runs/test_fuzz_x509 1..2 ok 1 - require '../../../test/recipes/fuzz.pl'; ok 2 # skip No directory ../../../fuzz/corpora/x509 ok All tests successful. Files=254, Tests=3370, 979 wallclock secs ( 8.72 usr 1.42 sys + 878.04 cusr 97.68 csys = 985.86 CPU) Result: PASS make[4]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' # We need the -udeb directories now! dh_installdirs /usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp make[2]: Entering directory '/<>/build_shared' "/usr/bin/make" depend && "/usr/bin/make" _build_libs "/usr/bin/make" depend && "/usr/bin/make" _build_modules "/usr/bin/make" depend && "/usr/bin/make" _build_programs created directory `/<>/debian/tmp' created directory `/<>/debian/tmp/usr' created directory `/<>/debian/tmp/usr/lib' created directory `/<>/debian/tmp/usr/lib/ssl' created directory `/<>/debian/tmp/usr/lib/ssl/certs' make[3]: Entering directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' created directory `/<>/debian/tmp/usr/lib/ssl/private' created directory `/<>/debian/tmp/usr/lib/ssl/misc' install apps/CA.pl -> /<>/debian/tmp/usr/lib/ssl/misc/CA.pl install apps/tsget.pl -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl link /<>/debian/tmp/usr/lib/ssl/misc/tsget -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf.dist install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf created directory `/<>/debian/tmp/usr/share' created directory `/<>/debian/tmp/usr/share/man' created directory `/<>/debian/tmp/usr/share/man/man1' created directory `/<>/debian/tmp/usr/share/man/man3' created directory `/<>/debian/tmp/usr/share/man/man5' created directory `/<>/debian/tmp/usr/share/man/man7' *** Installing manpages install doc/man/man1/CA.pl.1 -> /<>/debian/tmp/usr/share/man/man1/CA.pl.1ssl install doc/man/man1/openssl-asn1parse.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_modules'. make[3]: Leaving directory '/<>/build_shared' install doc/man/man1/openssl-ca.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl created directory `/<>/debian/tmp/usr/share/doc' created directory `/<>/debian/tmp/usr/share/doc/openssl' created directory `/<>/debian/tmp/usr/share/doc/openssl/html' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man7' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man7/img' make[3]: Entering directory '/<>/build_shared' install doc/man7/img/cipher.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/cipher.png install doc/man7/img/digest.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/digest.png make[3]: Leaving directory '/<>/build_shared' install doc/man7/img/kdf.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/kdf.png created directory `/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' *** Installing runtime libraries install doc/man7/img/mac.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/mac.png install libcrypto.so.3 -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.3 install doc/man7/img/pkey.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/pkey.png install doc/man/man1/openssl-ciphers.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl install doc/man7/img/rand.png -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/img/rand.png created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man1' install libssl.so.3 -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.3 created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man3' created directory `/<>/debian/tmp/usr/share/doc/openssl/html/man5' install doc/man/man1/openssl-cmds.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-cmds.1ssl *** Installing HTML manpages *** Installing development files install doc/html/man1/CA.pl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html created directory `/<>/debian/tmp/usr/include' created directory `/<>/debian/tmp/usr/include/openssl' install doc/html/man1/openssl-asn1parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html make[3]: Entering directory '/<>/build_shared' make[3]: Nothing to be done for '_build_programs'. make[3]: Leaving directory '/<>/build_shared' install doc/html/man1/openssl-ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html install ../include/openssl/aes.h -> /<>/debian/tmp/usr/include/openssl/aes.h install ../include/openssl/asn1_mac.h -> /<>/debian/tmp/usr/include/openssl/asn1_mac.h install doc/html/man1/openssl-ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html created directory `/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3' *** Installing engines install ../include/openssl/asn1err.h -> /<>/debian/tmp/usr/include/openssl/asn1err.h install doc/html/man1/openssl-cmds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmds.html install engines/afalg.so -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/afalg.so install ../include/openssl/async.h -> /<>/debian/tmp/usr/include/openssl/async.h install doc/html/man1/openssl-cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmp.html install engines/loader_attic.so -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so install ../include/openssl/asyncerr.h -> /<>/debian/tmp/usr/include/openssl/asyncerr.h install doc/html/man1/openssl-cms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html install doc/man/man1/openssl-cmp.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-cmp.1ssl install doc/html/man1/openssl-crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html install ../include/openssl/bioerr.h -> /<>/debian/tmp/usr/include/openssl/bioerr.h install engines/padlock.so -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/padlock.so install doc/html/man1/openssl-crl2pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html install ../include/openssl/blowfish.h -> /<>/debian/tmp/usr/include/openssl/blowfish.h install doc/html/man1/openssl-dgst.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html install doc/html/man1/openssl-dhparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html install ../include/openssl/bn.h -> /<>/debian/tmp/usr/include/openssl/bn.h created directory `/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules' *** Installing modules install doc/html/man1/openssl-dsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html install providers/legacy.so -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so install doc/html/man1/openssl-dsaparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html install ../include/openssl/bnerr.h -> /<>/debian/tmp/usr/include/openssl/bnerr.h install doc/html/man1/openssl-ec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html install ../include/openssl/buffer.h -> /<>/debian/tmp/usr/include/openssl/buffer.h created directory `/<>/debian/tmp/usr/bin' install doc/html/man1/openssl-ecparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html *** Installing runtime programs install ../include/openssl/buffererr.h -> /<>/debian/tmp/usr/include/openssl/buffererr.h install doc/man/man1/openssl-cms.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl install apps/openssl -> /<>/debian/tmp/usr/bin/openssl install ../include/openssl/camellia.h -> /<>/debian/tmp/usr/include/openssl/camellia.h install doc/html/man1/openssl-enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html install ../include/openssl/cast.h -> /<>/debian/tmp/usr/include/openssl/cast.h install doc/html/man1/openssl-engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html install ../include/openssl/cmac.h -> /<>/debian/tmp/usr/include/openssl/cmac.h install tools/c_rehash -> /<>/debian/tmp/usr/bin/c_rehash install doc/html/man1/openssl-errstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html install doc/html/man1/openssl-fipsinstall.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-fipsinstall.html install ../include/openssl/cmp_util.h -> /<>/debian/tmp/usr/include/openssl/cmp_util.h install doc/html/man1/openssl-format-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-format-options.html install ../include/openssl/cmperr.h -> /<>/debian/tmp/usr/include/openssl/cmperr.h install doc/html/man1/openssl-gendsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html install ../include/openssl/cmserr.h -> /<>/debian/tmp/usr/include/openssl/cmserr.h install doc/html/man1/openssl-genpkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html install doc/man/man1/openssl-crl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl install ../include/openssl/comp.h -> /<>/debian/tmp/usr/include/openssl/comp.h install doc/html/man1/openssl-genrsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html install ../include/openssl/comperr.h -> /<>/debian/tmp/usr/include/openssl/comperr.h install doc/html/man1/openssl-info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-info.html install doc/html/man1/openssl-kdf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-kdf.html install ../include/openssl/conf_api.h -> /<>/debian/tmp/usr/include/openssl/conf_api.h install ../include/openssl/conferr.h -> /<>/debian/tmp/usr/include/openssl/conferr.h install doc/html/man1/openssl-list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html install ../include/openssl/conftypes.h -> /<>/debian/tmp/usr/include/openssl/conftypes.h install doc/html/man1/openssl-mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-mac.html install ../include/openssl/core.h -> /<>/debian/tmp/usr/include/openssl/core.h install doc/html/man1/openssl-namedisplay-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-namedisplay-options.html install ../include/openssl/core_dispatch.h -> /<>/debian/tmp/usr/include/openssl/core_dispatch.h install doc/html/man1/openssl-nseq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html install ../include/openssl/core_names.h -> /<>/debian/tmp/usr/include/openssl/core_names.h install doc/html/man1/openssl-ocsp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html install doc/man/man1/openssl-crl2pkcs7.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl install ../include/openssl/core_object.h -> /<>/debian/tmp/usr/include/openssl/core_object.h install doc/html/man1/openssl-passphrase-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passphrase-options.html install ../include/openssl/crmferr.h -> /<>/debian/tmp/usr/include/openssl/crmferr.h install doc/html/man1/openssl-passwd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html install ../include/openssl/cryptoerr.h -> /<>/debian/tmp/usr/include/openssl/cryptoerr.h install doc/html/man1/openssl-pkcs12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html install ../include/openssl/cryptoerr_legacy.h -> /<>/debian/tmp/usr/include/openssl/cryptoerr_legacy.h install doc/html/man1/openssl-pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html install ../include/openssl/cterr.h -> /<>/debian/tmp/usr/include/openssl/cterr.h install doc/html/man1/openssl-pkcs8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html install ../include/openssl/decoder.h -> /<>/debian/tmp/usr/include/openssl/decoder.h install doc/html/man1/openssl-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html install ../include/openssl/decodererr.h -> /<>/debian/tmp/usr/include/openssl/decodererr.h install doc/html/man1/openssl-pkeyparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html install ../include/openssl/des.h -> /<>/debian/tmp/usr/include/openssl/des.h install doc/html/man1/openssl-pkeyutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html install doc/man/man1/openssl-dgst.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl install doc/html/man1/openssl-prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html install ../include/openssl/dh.h -> /<>/debian/tmp/usr/include/openssl/dh.h install ../include/openssl/dherr.h -> /<>/debian/tmp/usr/include/openssl/dherr.h install ../include/openssl/dsa.h -> /<>/debian/tmp/usr/include/openssl/dsa.h install doc/html/man1/openssl-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html install ../include/openssl/dsaerr.h -> /<>/debian/tmp/usr/include/openssl/dsaerr.h install doc/html/man1/openssl-rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html install ../include/openssl/dtls1.h -> /<>/debian/tmp/usr/include/openssl/dtls1.h install doc/html/man1/openssl-req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html install ../include/openssl/e_os2.h -> /<>/debian/tmp/usr/include/openssl/e_os2.h install doc/html/man1/openssl-rsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html install ../include/openssl/ebcdic.h -> /<>/debian/tmp/usr/include/openssl/ebcdic.h install doc/html/man1/openssl-rsautl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html install ../include/openssl/ec.h -> /<>/debian/tmp/usr/include/openssl/ec.h install doc/html/man1/openssl-s_client.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html install ../include/openssl/ecdh.h -> /<>/debian/tmp/usr/include/openssl/ecdh.h install doc/man/man1/openssl-dhparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl install doc/html/man1/openssl-s_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html install ../include/openssl/ecdsa.h -> /<>/debian/tmp/usr/include/openssl/ecdsa.h install doc/html/man1/openssl-s_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html install ../include/openssl/ecerr.h -> /<>/debian/tmp/usr/include/openssl/ecerr.h install doc/html/man1/openssl-sess_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html install ../include/openssl/encoder.h -> /<>/debian/tmp/usr/include/openssl/encoder.h install doc/html/man1/openssl-smime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html install ../include/openssl/encodererr.h -> /<>/debian/tmp/usr/include/openssl/encodererr.h install doc/html/man1/openssl-speed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html install ../include/openssl/engine.h -> /<>/debian/tmp/usr/include/openssl/engine.h install doc/html/man1/openssl-spkac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html install ../include/openssl/engineerr.h -> /<>/debian/tmp/usr/include/openssl/engineerr.h install ../include/openssl/esserr.h -> /<>/debian/tmp/usr/include/openssl/esserr.h install doc/html/man1/openssl-srp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html install ../include/openssl/evp.h -> /<>/debian/tmp/usr/include/openssl/evp.h install doc/html/man1/openssl-storeutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html install doc/man/man1/openssl-dsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl install doc/html/man1/openssl-ts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html install ../include/openssl/evperr.h -> /<>/debian/tmp/usr/include/openssl/evperr.h install doc/html/man1/openssl-verification-options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verification-options.html install ../include/openssl/fips_names.h -> /<>/debian/tmp/usr/include/openssl/fips_names.h install doc/html/man1/openssl-verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html install ../include/openssl/hmac.h -> /<>/debian/tmp/usr/include/openssl/hmac.h install ../include/openssl/http.h -> /<>/debian/tmp/usr/include/openssl/http.h install doc/html/man1/openssl-version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html install ../include/openssl/httperr.h -> /<>/debian/tmp/usr/include/openssl/httperr.h install doc/html/man1/openssl-x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html install ../include/openssl/idea.h -> /<>/debian/tmp/usr/include/openssl/idea.h install doc/html/man1/openssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html install ../include/openssl/kdf.h -> /<>/debian/tmp/usr/include/openssl/kdf.h install doc/html/man1/tsget.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html install ../include/openssl/kdferr.h -> /<>/debian/tmp/usr/include/openssl/kdferr.h install doc/man/man1/openssl-dsaparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl install ../include/openssl/macros.h -> /<>/debian/tmp/usr/include/openssl/macros.h install doc/html/man3/ADMISSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html install ../include/openssl/md2.h -> /<>/debian/tmp/usr/include/openssl/md2.h install doc/html/man3/ASN1_EXTERN_FUNCS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_EXTERN_FUNCS.html install ../include/openssl/md4.h -> /<>/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /<>/debian/tmp/usr/include/openssl/md5.h install doc/html/man3/ASN1_INTEGER_get_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html install ../include/openssl/mdc2.h -> /<>/debian/tmp/usr/include/openssl/mdc2.h install doc/html/man3/ASN1_INTEGER_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_new.html install ../include/openssl/modes.h -> /<>/debian/tmp/usr/include/openssl/modes.h install doc/html/man3/ASN1_ITEM_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html install ../include/openssl/obj_mac.h -> /<>/debian/tmp/usr/include/openssl/obj_mac.h install doc/html/man3/ASN1_OBJECT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html install ../include/openssl/objects.h -> /<>/debian/tmp/usr/include/openssl/objects.h install doc/html/man3/ASN1_STRING_TABLE_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html install doc/man/man1/openssl-ec.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl install ../include/openssl/objectserr.h -> /<>/debian/tmp/usr/include/openssl/objectserr.h install doc/html/man3/ASN1_STRING_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html install ../include/openssl/ocsperr.h -> /<>/debian/tmp/usr/include/openssl/ocsperr.h install ../include/openssl/opensslconf.h -> /<>/debian/tmp/usr/include/openssl/opensslconf.h install doc/html/man3/ASN1_STRING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html install ../include/openssl/ossl_typ.h -> /<>/debian/tmp/usr/include/openssl/ossl_typ.h install doc/html/man3/ASN1_STRING_print_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html install ../include/openssl/param_build.h -> /<>/debian/tmp/usr/include/openssl/param_build.h install doc/html/man3/ASN1_TIME_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html install ../include/openssl/params.h -> /<>/debian/tmp/usr/include/openssl/params.h install doc/html/man3/ASN1_TYPE_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html install ../include/openssl/pem.h -> /<>/debian/tmp/usr/include/openssl/pem.h install doc/html/man3/ASN1_aux_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_aux_cb.html install ../include/openssl/pem2.h -> /<>/debian/tmp/usr/include/openssl/pem2.h install doc/html/man3/ASN1_generate_nconf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html install doc/man/man1/openssl-ecparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl install ../include/openssl/pemerr.h -> /<>/debian/tmp/usr/include/openssl/pemerr.h install doc/html/man3/ASN1_item_d2i_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_d2i_bio.html install ../include/openssl/pkcs12err.h -> /<>/debian/tmp/usr/include/openssl/pkcs12err.h install doc/html/man3/ASN1_item_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_new.html install ../include/openssl/pkcs7err.h -> /<>/debian/tmp/usr/include/openssl/pkcs7err.h install doc/html/man3/ASN1_item_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_sign.html install ../include/openssl/prov_ssl.h -> /<>/debian/tmp/usr/include/openssl/prov_ssl.h install doc/html/man3/ASYNC_WAIT_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html install ../include/openssl/proverr.h -> /<>/debian/tmp/usr/include/openssl/proverr.h install doc/html/man3/ASYNC_start_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html install ../include/openssl/provider.h -> /<>/debian/tmp/usr/include/openssl/provider.h install doc/html/man3/BF_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html install ../include/openssl/rand.h -> /<>/debian/tmp/usr/include/openssl/rand.h install doc/html/man3/BIO_ADDR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html install ../include/openssl/randerr.h -> /<>/debian/tmp/usr/include/openssl/randerr.h install doc/html/man3/BIO_ADDRINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html install doc/man/man1/openssl-enc.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl install ../include/openssl/rc2.h -> /<>/debian/tmp/usr/include/openssl/rc2.h install doc/html/man3/BIO_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html install ../include/openssl/rc4.h -> /<>/debian/tmp/usr/include/openssl/rc4.h install doc/html/man3/BIO_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html install doc/html/man3/BIO_f_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html install ../include/openssl/rc5.h -> /<>/debian/tmp/usr/include/openssl/rc5.h install doc/html/man3/BIO_f_buffer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html install ../include/openssl/ripemd.h -> /<>/debian/tmp/usr/include/openssl/ripemd.h install doc/html/man3/BIO_f_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html install ../include/openssl/rsa.h -> /<>/debian/tmp/usr/include/openssl/rsa.h install doc/html/man3/BIO_f_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html install ../include/openssl/rsaerr.h -> /<>/debian/tmp/usr/include/openssl/rsaerr.h install doc/html/man3/BIO_f_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html install ../include/openssl/seed.h -> /<>/debian/tmp/usr/include/openssl/seed.h install doc/html/man3/BIO_f_prefix.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_prefix.html install ../include/openssl/self_test.h -> /<>/debian/tmp/usr/include/openssl/self_test.h install doc/man/man1/openssl-engine.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl install doc/html/man3/BIO_f_readbuffer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_readbuffer.html install ../include/openssl/sha.h -> /<>/debian/tmp/usr/include/openssl/sha.h install doc/html/man3/BIO_f_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html install ../include/openssl/srtp.h -> /<>/debian/tmp/usr/include/openssl/srtp.h install doc/html/man3/BIO_find_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html install ../include/openssl/ssl2.h -> /<>/debian/tmp/usr/include/openssl/ssl2.h install doc/html/man3/BIO_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html install ../include/openssl/ssl3.h -> /<>/debian/tmp/usr/include/openssl/ssl3.h install doc/html/man3/BIO_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html install ../include/openssl/sslerr.h -> /<>/debian/tmp/usr/include/openssl/sslerr.h install doc/html/man3/BIO_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html install ../include/openssl/sslerr_legacy.h -> /<>/debian/tmp/usr/include/openssl/sslerr_legacy.h install doc/html/man3/BIO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html install ../include/openssl/stack.h -> /<>/debian/tmp/usr/include/openssl/stack.h install doc/html/man3/BIO_new_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html install ../include/openssl/store.h -> /<>/debian/tmp/usr/include/openssl/store.h install doc/man/man1/openssl-errstr.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl install doc/html/man3/BIO_parse_hostserv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html install ../include/openssl/storeerr.h -> /<>/debian/tmp/usr/include/openssl/storeerr.h install doc/html/man3/BIO_printf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html install ../include/openssl/symhacks.h -> /<>/debian/tmp/usr/include/openssl/symhacks.h install doc/html/man3/BIO_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html install ../include/openssl/tls1.h -> /<>/debian/tmp/usr/include/openssl/tls1.h install doc/html/man3/BIO_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html install ../include/openssl/trace.h -> /<>/debian/tmp/usr/include/openssl/trace.h install doc/html/man3/BIO_s_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html install ../include/openssl/ts.h -> /<>/debian/tmp/usr/include/openssl/ts.h install doc/html/man3/BIO_s_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html install ../include/openssl/tserr.h -> /<>/debian/tmp/usr/include/openssl/tserr.h install doc/html/man3/BIO_s_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html install ../include/openssl/txt_db.h -> /<>/debian/tmp/usr/include/openssl/txt_db.h install doc/html/man3/BIO_s_core.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_core.html install ../include/openssl/types.h -> /<>/debian/tmp/usr/include/openssl/types.h install doc/man/man1/openssl-fipsinstall.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-fipsinstall.1ssl install doc/html/man3/BIO_s_datagram.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_datagram.html install ../include/openssl/uierr.h -> /<>/debian/tmp/usr/include/openssl/uierr.h install doc/html/man3/BIO_s_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html install ../include/openssl/whrlpool.h -> /<>/debian/tmp/usr/include/openssl/whrlpool.h install doc/html/man3/BIO_s_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html install ../include/openssl/x509err.h -> /<>/debian/tmp/usr/include/openssl/x509err.h install doc/html/man3/BIO_s_mem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html install ../include/openssl/x509v3err.h -> /<>/debian/tmp/usr/include/openssl/x509v3err.h install doc/html/man3/BIO_s_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html install ./include/openssl/asn1.h -> /<>/debian/tmp/usr/include/openssl/asn1.h install doc/html/man3/BIO_s_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html install ./include/openssl/asn1t.h -> /<>/debian/tmp/usr/include/openssl/asn1t.h install doc/html/man3/BIO_set_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html install ./include/openssl/bio.h -> /<>/debian/tmp/usr/include/openssl/bio.h install doc/html/man3/BIO_should_retry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html install ./include/openssl/cmp.h -> /<>/debian/tmp/usr/include/openssl/cmp.h install doc/html/man3/BIO_socket_wait.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket_wait.html install doc/man/man1/openssl-format-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-format-options.1ssl install ./include/openssl/cms.h -> /<>/debian/tmp/usr/include/openssl/cms.h install doc/html/man3/BN_BLINDING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html install ./include/openssl/conf.h -> /<>/debian/tmp/usr/include/openssl/conf.h install doc/html/man3/BN_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html install doc/html/man3/BN_CTX_start.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html install ./include/openssl/configuration.h -> /<>/debian/tmp/usr/include/openssl/configuration.h install doc/html/man3/BN_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html install ./include/openssl/crmf.h -> /<>/debian/tmp/usr/include/openssl/crmf.h install doc/html/man3/BN_add_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html install ./include/openssl/crypto.h -> /<>/debian/tmp/usr/include/openssl/crypto.h install doc/html/man3/BN_bn2bin.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html install ./include/openssl/ct.h -> /<>/debian/tmp/usr/include/openssl/ct.h install doc/html/man3/BN_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html install ./include/openssl/err.h -> /<>/debian/tmp/usr/include/openssl/err.h install doc/html/man3/BN_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html install ./include/openssl/ess.h -> /<>/debian/tmp/usr/include/openssl/ess.h install doc/man/man1/openssl-gendsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl install doc/html/man3/BN_generate_prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html install ./include/openssl/fipskey.h -> /<>/debian/tmp/usr/include/openssl/fipskey.h install doc/html/man3/BN_mod_exp_mont.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp_mont.html install ./include/openssl/lhash.h -> /<>/debian/tmp/usr/include/openssl/lhash.h install doc/html/man3/BN_mod_inverse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html install ./include/openssl/ocsp.h -> /<>/debian/tmp/usr/include/openssl/ocsp.h install doc/html/man3/BN_mod_mul_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html install ./include/openssl/opensslv.h -> /<>/debian/tmp/usr/include/openssl/opensslv.h install doc/html/man3/BN_mod_mul_reciprocal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html install ./include/openssl/pkcs12.h -> /<>/debian/tmp/usr/include/openssl/pkcs12.h install doc/html/man3/BN_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html install ./include/openssl/pkcs7.h -> /<>/debian/tmp/usr/include/openssl/pkcs7.h install doc/html/man3/BN_num_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html install doc/html/man3/BN_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html install ./include/openssl/safestack.h -> /<>/debian/tmp/usr/include/openssl/safestack.h install doc/man/man1/openssl-genpkey.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl install doc/html/man3/BN_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html install ./include/openssl/srp.h -> /<>/debian/tmp/usr/include/openssl/srp.h install doc/html/man3/BN_set_bit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html install doc/html/man3/BN_swap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html install ./include/openssl/ssl.h -> /<>/debian/tmp/usr/include/openssl/ssl.h install doc/html/man3/BN_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html install ./include/openssl/ui.h -> /<>/debian/tmp/usr/include/openssl/ui.h install doc/html/man3/BUF_MEM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html install ./include/openssl/x509.h -> /<>/debian/tmp/usr/include/openssl/x509.h install doc/html/man3/CMS_EncryptedData_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_decrypt.html install ./include/openssl/x509_vfy.h -> /<>/debian/tmp/usr/include/openssl/x509_vfy.h install doc/html/man3/CMS_EncryptedData_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_encrypt.html install ./include/openssl/x509v3.h -> /<>/debian/tmp/usr/include/openssl/x509v3.h install doc/html/man3/CMS_EnvelopedData_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EnvelopedData_create.html install doc/html/man3/CMS_add0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html install doc/man/man1/openssl-genrsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl install libcrypto.a -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a install doc/html/man3/CMS_add1_recipient_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html install doc/html/man3/CMS_add1_signer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html install doc/html/man3/CMS_compress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html install doc/html/man3/CMS_data_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_data_create.html install doc/html/man3/CMS_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html install doc/html/man3/CMS_digest_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_digest_create.html install doc/html/man3/CMS_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html install doc/html/man3/CMS_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html install doc/man/man1/openssl-info.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-info.1ssl install doc/html/man3/CMS_get0_RecipientInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html install doc/html/man3/CMS_get0_SignerInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html install doc/html/man3/CMS_get0_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html install doc/html/man3/CMS_get1_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html install doc/html/man3/CMS_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html install doc/html/man3/CMS_sign_receipt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html install doc/html/man3/CMS_signed_get_attr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_signed_get_attr.html install doc/html/man3/CMS_uncompress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html install doc/man/man1/openssl-kdf.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-kdf.1ssl install doc/html/man3/CMS_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html install doc/html/man3/CMS_verify_receipt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html install doc/html/man3/CONF_modules_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html install doc/html/man3/CONF_modules_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html install doc/html/man3/CRYPTO_THREAD_run_once.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html install doc/html/man3/CRYPTO_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html install doc/html/man3/CRYPTO_memcmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html install doc/html/man3/CTLOG_STORE_get0_log_by_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html install doc/html/man3/CTLOG_STORE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html install doc/man/man1/openssl-list.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-list.1ssl install doc/html/man3/CTLOG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html install doc/html/man3/CT_POLICY_EVAL_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html install doc/html/man3/DEFINE_STACK_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html install doc/html/man3/DES_random_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html install doc/html/man3/DH_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html install doc/html/man3/DH_generate_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html install doc/html/man3/DH_get0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html install doc/html/man3/DH_get_1024_160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html install doc/html/man3/DH_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html install doc/man/man1/openssl-mac.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-mac.1ssl install doc/html/man3/DH_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html install doc/html/man3/DH_new_by_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html install doc/html/man3/DH_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html install doc/html/man3/DH_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html install doc/html/man3/DSA_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html install doc/html/man3/DSA_do_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html install doc/html/man3/DSA_dup_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html install doc/html/man3/DSA_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html install doc/man/man1/openssl-namedisplay-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-namedisplay-options.1ssl install doc/html/man3/DSA_generate_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html install doc/html/man3/DSA_get0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html install doc/html/man3/DSA_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html install doc/html/man3/DSA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html install doc/html/man3/DSA_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html install doc/html/man3/DSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html install doc/html/man3/DSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html install doc/html/man3/DTLS_get_data_mtu.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html install doc/html/man3/DTLS_set_timer_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html install doc/man/man1/openssl-nseq.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl install doc/html/man3/DTLSv1_listen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html install doc/html/man3/ECDSA_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html install doc/html/man3/ECDSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html install doc/html/man3/ECPKParameters_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html install doc/html/man3/EC_GFp_simple_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html install doc/html/man3/EC_GROUP_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html install doc/html/man3/EC_GROUP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html install doc/html/man3/EC_KEY_get_enc_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html install doc/html/man3/EC_KEY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html install doc/man/man1/openssl-ocsp.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl install doc/html/man3/EC_POINT_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html install doc/html/man3/EC_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html install doc/html/man3/ENGINE_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html install doc/html/man3/ERR_GET_LIB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html install doc/html/man3/ERR_clear_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html install doc/html/man3/ERR_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html install doc/html/man3/ERR_get_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html install doc/html/man3/ERR_load_crypto_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html install doc/man/man1/openssl-passphrase-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-passphrase-options.1ssl install doc/html/man3/ERR_load_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html install doc/html/man3/ERR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_new.html install doc/html/man3/ERR_print_errors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html install doc/html/man3/ERR_put_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html install doc/html/man3/ERR_remove_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html install doc/html/man3/ERR_set_mark.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html install doc/html/man3/EVP_ASYM_CIPHER_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ASYM_CIPHER_free.html install doc/html/man3/EVP_BytesToKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html install doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html install doc/man/man1/openssl-passwd.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl install doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_original_iv.html install doc/html/man3/EVP_CIPHER_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html install doc/html/man3/EVP_DigestInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html install doc/html/man3/EVP_DigestSignInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html install doc/html/man3/EVP_DigestVerifyInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html install doc/html/man3/EVP_EncodeInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html install doc/html/man3/EVP_EncryptInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html install doc/html/man3/EVP_KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KDF.html install doc/man/man1/openssl-pkcs12.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl install doc/html/man3/EVP_KEM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEM_free.html install doc/html/man3/EVP_KEYEXCH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYEXCH_free.html install doc/html/man3/EVP_KEYMGMT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYMGMT.html install doc/html/man3/EVP_MAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MAC.html install doc/html/man3/EVP_MD_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html install doc/html/man3/EVP_OpenInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html install doc/html/man3/EVP_PBE_CipherInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PBE_CipherInit.html install doc/html/man3/EVP_PKEY2PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY2PKCS8.html install doc/html/man3/EVP_PKEY_ASN1_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html install doc/man/man1/openssl-pkcs7.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl install doc/html/man3/EVP_PKEY_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html install doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_libctx.html install doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_pkey.html install doc/html/man3/EVP_PKEY_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html install doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html install doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html install doc/html/man3/EVP_PKEY_CTX_set_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_params.html install doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html install doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html install doc/man/man1/openssl-pkcs8.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl install doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html install doc/html/man3/EVP_PKEY_asn1_get_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html install doc/html/man3/EVP_PKEY_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html install doc/html/man3/EVP_PKEY_copy_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html install doc/html/man3/EVP_PKEY_decapsulate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decapsulate.html install doc/html/man3/EVP_PKEY_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html install doc/html/man3/EVP_PKEY_derive.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html install doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_digestsign_supports_digest.html install doc/man/man1/openssl-pkey.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl install doc/html/man3/EVP_PKEY_encapsulate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encapsulate.html install doc/html/man3/EVP_PKEY_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html install doc/html/man3/EVP_PKEY_fromdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_fromdata.html install doc/html/man3/EVP_PKEY_get_attr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_attr.html install doc/html/man3/EVP_PKEY_get_default_digest_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html install doc/html/man3/EVP_PKEY_get_field_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_field_type.html install doc/html/man3/EVP_PKEY_get_group_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_group_name.html install doc/html/man3/EVP_PKEY_get_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_size.html install doc/html/man3/EVP_PKEY_gettable_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gettable_params.html install doc/man/man1/openssl-pkeyparam.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl install doc/html/man3/EVP_PKEY_is_a.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_is_a.html install libssl.a -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a install doc/html/man3/EVP_PKEY_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html install doc/html/man3/EVP_PKEY_meth_get_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html install doc/html/man3/EVP_PKEY_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html install doc/html/man3/EVP_PKEY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html install doc/html/man3/EVP_PKEY_print_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html install doc/html/man3/EVP_PKEY_set1_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html install doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_encoded_public_key.html install doc/man/man1/openssl-pkeyutl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl install doc/html/man3/EVP_PKEY_set_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_type.html install doc/html/man3/EVP_PKEY_settable_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_settable_params.html install doc/html/man3/EVP_PKEY_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html install doc/html/man3/EVP_PKEY_todata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_todata.html install doc/html/man3/EVP_PKEY_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html install doc/html/man3/EVP_PKEY_verify_recover.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html install doc/html/man3/EVP_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_RAND.html install doc/html/man3/EVP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SIGNATURE.html install doc/html/man3/EVP_SealInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html install doc/man/man1/openssl-prime.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-prime.1ssl install doc/html/man3/EVP_SignInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html link /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.3 install doc/html/man3/EVP_VerifyInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html link /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.3 install doc/html/man3/EVP_aes_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html created directory `/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' install doc/html/man3/EVP_aria_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html install libcrypto.pc -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc install doc/html/man3/EVP_bf_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html install doc/html/man3/EVP_blake2b512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html install libssl.pc -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc install doc/html/man3/EVP_camellia_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html install doc/man/man1/openssl-rand.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl install openssl.pc -> /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc install doc/html/man3/EVP_cast5_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html install doc/html/man3/EVP_chacha20.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html install doc/html/man3/EVP_des_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html install doc/html/man3/EVP_desx_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html install doc/html/man3/EVP_idea_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html install doc/html/man3/EVP_md2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html install doc/html/man3/EVP_md4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html install doc/html/man3/EVP_md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html install doc/man/man1/openssl-rehash.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl install doc/html/man3/EVP_mdc2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html install doc/html/man3/EVP_rc2_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html install doc/html/man3/EVP_rc4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html install doc/html/man3/EVP_rc5_32_12_16_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html install doc/html/man3/EVP_ripemd160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html install doc/html/man3/EVP_seed_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html install doc/html/man3/EVP_set_default_properties.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_set_default_properties.html install doc/html/man3/EVP_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html install doc/html/man3/EVP_sha224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html install doc/man/man1/openssl-req.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-req.1ssl install doc/html/man3/EVP_sha3_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html install doc/html/man3/EVP_sm3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html install doc/html/man3/EVP_sm4_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html install doc/html/man3/EVP_whirlpool.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html install doc/html/man3/HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html install doc/html/man3/MD5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html install doc/html/man3/MDC2_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html install doc/html/man3/NCONF_new_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/NCONF_new_ex.html install doc/html/man3/OBJ_nid2obj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html install doc/man/man1/openssl-rsa.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl install doc/html/man3/OCSP_REQUEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html install doc/html/man3/OCSP_cert_to_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html install doc/html/man3/OCSP_request_add1_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html install doc/html/man3/OCSP_resp_find_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html install doc/html/man3/OCSP_response_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html install doc/html/man3/OCSP_sendreq_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html install doc/html/man3/OPENSSL_Applink.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html install doc/html/man3/OPENSSL_FILE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_FILE.html install doc/man/man1/openssl-rsautl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl install doc/html/man3/OPENSSL_LH_COMPFUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html install doc/html/man3/OPENSSL_LH_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html install doc/html/man3/OPENSSL_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html install doc/html/man3/OPENSSL_fork_prepare.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html install doc/html/man3/OPENSSL_gmtime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_gmtime.html install doc/html/man3/OPENSSL_hexchar2int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html install doc/html/man3/OPENSSL_ia32cap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html install doc/html/man3/OPENSSL_init_crypto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html install doc/html/man3/OPENSSL_init_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html install doc/man/man1/openssl-s_client.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl install doc/html/man3/OPENSSL_instrument_bus.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html install doc/html/man3/OPENSSL_load_builtin_modules.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html install doc/html/man3/OPENSSL_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html install doc/html/man3/OPENSSL_s390xcap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_s390xcap.html install doc/html/man3/OPENSSL_secure_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html install doc/html/man3/OPENSSL_strcasecmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strcasecmp.html install doc/html/man3/OSSL_ALGORITHM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ALGORITHM.html install doc/html/man3/OSSL_CALLBACK.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html install doc/html/man3/OSSL_CMP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html install doc/man/man1/openssl-s_server.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl install doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html install doc/html/man3/OSSL_CMP_ITAV_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html install doc/html/man3/OSSL_CMP_MSG_get0_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html install doc/html/man3/OSSL_CMP_MSG_http_perform.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html install doc/html/man3/OSSL_CMP_SRV_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_SRV_CTX_new.html install doc/html/man3/OSSL_CMP_STATUSINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_STATUSINFO_new.html install doc/html/man3/OSSL_CMP_exec_certreq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_exec_certreq.html install doc/html/man3/OSSL_CMP_log_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_log_open.html install doc/html/man3/OSSL_CMP_validate_msg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_validate_msg.html install doc/html/man3/OSSL_CORE_MAKE_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CORE_MAKE_FUNC.html install doc/man/man1/openssl-s_time.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl install doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_get0_tmpl.html install doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set0_validity.html install doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html install doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html install doc/html/man3/OSSL_CRMF_pbmp_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_pbmp_new.html install doc/html/man3/OSSL_DECODER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER.html install doc/html/man3/OSSL_DECODER_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX.html install doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX_new_for_pkey.html install doc/html/man3/OSSL_DECODER_from_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_from_bio.html install doc/man/man1/openssl-sess_id.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl install doc/html/man3/OSSL_DISPATCH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DISPATCH.html install doc/html/man3/OSSL_ENCODER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER.html install doc/html/man3/OSSL_ENCODER_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html install doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html install doc/html/man3/OSSL_ENCODER_to_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html install doc/html/man3/OSSL_ESS_check_signing_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html install doc/html/man3/OSSL_HTTP_REQ_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html install doc/html/man3/OSSL_HTTP_parse_url.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html install doc/man/man1/openssl-smime.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl install doc/html/man3/OSSL_HTTP_transfer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html install doc/html/man3/OSSL_ITEM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ITEM.html install doc/html/man3/OSSL_LIB_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_LIB_CTX.html install doc/html/man3/OSSL_PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM.html install doc/html/man3/OSSL_PARAM_BLD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_BLD.html install doc/html/man3/OSSL_PARAM_allocate_from_text.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_allocate_from_text.html install doc/html/man3/OSSL_PARAM_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html install doc/html/man3/OSSL_PARAM_int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html install doc/html/man3/OSSL_PROVIDER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html install doc/man/man1/openssl-speed.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl install doc/html/man3/OSSL_SELF_TEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html install doc/html/man3/OSSL_SELF_TEST_set_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html install doc/html/man3/OSSL_STORE_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html install doc/html/man3/OSSL_STORE_LOADER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html install doc/html/man3/OSSL_STORE_SEARCH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html install doc/html/man3/OSSL_STORE_attach.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html install doc/html/man3/OSSL_STORE_expect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html install doc/html/man3/OSSL_STORE_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html install doc/man/man1/openssl-spkac.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl install doc/html/man3/OSSL_trace_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html install doc/html/man3/OSSL_trace_get_category_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html install doc/html/man3/OSSL_trace_set_channel.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html install doc/html/man3/OpenSSL_add_all_algorithms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html install doc/html/man3/OpenSSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html install doc/html/man3/PEM_X509_INFO_read_bio_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_X509_INFO_read_bio_ex.html install doc/html/man3/PEM_bytes_read_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html install doc/html/man3/PEM_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html install doc/html/man3/PEM_read_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html install doc/man/man1/openssl-srp.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-srp.1ssl install doc/html/man3/PEM_read_bio_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html install doc/html/man3/PEM_read_bio_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html install doc/html/man3/PEM_write_bio_CMS_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html install doc/html/man3/PEM_write_bio_PKCS7_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html install doc/html/man3/PKCS12_PBE_keyivgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_PBE_keyivgen.html install doc/html/man3/PKCS12_SAFEBAG_create_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html install doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html install doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html install doc/html/man3/PKCS12_add1_attr_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html install doc/man/man1/openssl-storeutl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl install doc/html/man3/PKCS12_add_CSPName_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html install doc/html/man3/PKCS12_add_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_cert.html install doc/html/man3/PKCS12_add_friendlyname_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_friendlyname_asc.html install doc/html/man3/PKCS12_add_localkeyid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_localkeyid.html install doc/html/man3/PKCS12_add_safe.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_safe.html install doc/html/man3/PKCS12_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html install doc/html/man3/PKCS12_decrypt_skey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_decrypt_skey.html install doc/html/man3/PKCS12_gen_mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_gen_mac.html install doc/man/man1/openssl-ts.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl install doc/html/man3/PKCS12_get_friendlyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_get_friendlyname.html install doc/html/man3/PKCS12_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_init.html install doc/html/man3/PKCS12_item_decrypt_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_item_decrypt_d2i.html install doc/html/man3/PKCS12_key_gen_utf8_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_key_gen_utf8_ex.html install doc/html/man3/PKCS12_newpass.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html install doc/html/man3/PKCS12_pack_p7encdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_pack_p7encdata.html install doc/html/man3/PKCS12_parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html install doc/html/man3/PKCS5_PBE_keyivgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBE_keyivgen.html install doc/html/man3/PKCS5_PBKDF2_HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html install doc/html/man3/PKCS7_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html install doc/man/man1/openssl-verification-options.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-verification-options.1ssl install doc/html/man3/PKCS7_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html install doc/html/man3/PKCS7_get_octet_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get_octet_string.html install doc/html/man3/PKCS7_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html install doc/html/man3/PKCS7_sign_add_signer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html install doc/html/man3/PKCS7_type_is_other.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_type_is_other.html install doc/html/man3/PKCS7_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html install doc/html/man3/PKCS8_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_encrypt.html install doc/html/man3/PKCS8_pkey_add1_attr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_pkey_add1_attr.html install doc/html/man3/RAND_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html install doc/man/man1/openssl-verify.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl install doc/html/man3/RAND_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html install doc/html/man3/RAND_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html install doc/html/man3/RAND_egd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html install doc/html/man3/RAND_get0_primary.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get0_primary.html install doc/html/man3/RAND_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html install doc/html/man3/RAND_set_DRBG_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_DRBG_type.html install doc/html/man3/RAND_set_rand_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html install doc/html/man3/RC4_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html install doc/man/man1/openssl-version.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-version.1ssl install doc/html/man3/RIPEMD160_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html install doc/html/man3/RSA_blinding_on.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html install doc/html/man3/RSA_check_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html install doc/html/man3/RSA_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html install doc/html/man3/RSA_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html install doc/html/man3/RSA_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html install doc/html/man3/RSA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html install doc/html/man3/RSA_padding_add_PKCS1_type_1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html install doc/html/man3/RSA_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html install doc/man/man1/openssl-x509.1 -> /<>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl install doc/html/man3/RSA_private_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html install doc/html/man3/RSA_public_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html install doc/html/man3/RSA_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html install doc/html/man3/RSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html install doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html install doc/html/man3/RSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html install doc/html/man3/SCT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html install doc/html/man3/SCT_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html install doc/man/man1/openssl.1 -> /<>/debian/tmp/usr/share/man/man1/openssl.1ssl install doc/html/man3/SCT_validate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html install doc/html/man3/SHA256_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html install doc/html/man3/SMIME_read_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_ASN1.html install doc/html/man3/SMIME_read_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html install doc/html/man3/SMIME_read_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html install doc/html/man3/SMIME_write_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_ASN1.html install doc/html/man3/SMIME_write_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html install doc/html/man3/SMIME_write_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html install doc/html/man3/SRP_Calc_B.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_Calc_B.html install doc/html/man3/SRP_VBASE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_VBASE_new.html install doc/man/man1/tsget.1 -> /<>/debian/tmp/usr/share/man/man1/tsget.1ssl install doc/html/man3/SRP_create_verifier.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_create_verifier.html install doc/html/man3/SRP_user_pwd_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_user_pwd_new.html install doc/html/man3/SSL_CIPHER_get_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html install doc/html/man3/SSL_COMP_add_compression_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html install doc/html/man3/SSL_CONF_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html install doc/html/man3/SSL_CONF_CTX_set1_prefix.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html install doc/html/man3/SSL_CONF_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html install doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html install doc/html/man3/SSL_CONF_cmd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html install doc/html/man3/SSL_CONF_cmd_argv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html install doc/man/man3/ADMISSIONS.3 -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl install doc/html/man3/SSL_CTX_add1_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html install doc/html/man3/SSL_CTX_add_extra_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html install doc/html/man3/SSL_CTX_add_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html install doc/html/man3/SSL_CTX_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html install doc/html/man3/SSL_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html install doc/html/man3/SSL_CTX_dane_enable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html install doc/html/man3/SSL_CTX_flush_sessions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html install doc/html/man3/SSL_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html install doc/html/man3/SSL_CTX_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html install doc/man/man3/ASN1_EXTERN_FUNCS.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_EXTERN_FUNCS.3ssl install doc/html/man3/SSL_CTX_get_verify_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html install doc/html/man3/SSL_CTX_has_client_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html install doc/html/man3/SSL_CTX_load_verify_locations.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html install doc/html/man3/SSL_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html install doc/html/man3/SSL_CTX_sess_number.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html install doc/html/man3/SSL_CTX_sess_set_cache_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html install doc/html/man3/SSL_CTX_sess_set_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html install doc/html/man3/SSL_CTX_sessions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html install doc/html/man3/SSL_CTX_set0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html install doc/man/man3/ASN1_INTEGER_get_int64.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl install doc/html/man3/SSL_CTX_set1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html install doc/html/man3/SSL_CTX_set1_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html install doc/html/man3/SSL_CTX_set1_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html install doc/html/man3/SSL_CTX_set_alpn_select_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html install doc/html/man3/SSL_CTX_set_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html install doc/html/man3/SSL_CTX_set_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html install doc/html/man3/SSL_CTX_set_cert_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html install doc/html/man3/SSL_CTX_set_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html install doc/html/man3/SSL_CTX_set_client_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html install doc/man/man3/ASN1_INTEGER_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_new.3ssl install doc/html/man3/SSL_CTX_set_client_hello_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html install doc/html/man3/SSL_CTX_set_ct_validation_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html install doc/html/man3/SSL_CTX_set_ctlog_list_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html install doc/html/man3/SSL_CTX_set_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html install doc/html/man3/SSL_CTX_set_generate_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html install doc/html/man3/SSL_CTX_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html install doc/html/man3/SSL_CTX_set_keylog_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html install doc/html/man3/SSL_CTX_set_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html install doc/man/man3/ASN1_ITEM_lookup.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl install doc/html/man3/SSL_CTX_set_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html install doc/html/man3/SSL_CTX_set_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html install doc/html/man3/SSL_CTX_set_msg_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html install doc/html/man3/SSL_CTX_set_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html install doc/html/man3/SSL_CTX_set_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html install doc/html/man3/SSL_CTX_set_psk_client_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html install doc/html/man3/SSL_CTX_set_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html install doc/html/man3/SSL_CTX_set_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html install doc/html/man3/SSL_CTX_set_record_padding_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html install doc/man/man3/ASN1_OBJECT_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl install doc/html/man3/SSL_CTX_set_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html install doc/html/man3/SSL_CTX_set_session_cache_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html install doc/html/man3/SSL_CTX_set_session_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html install doc/html/man3/SSL_CTX_set_session_ticket_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html install doc/html/man3/SSL_CTX_set_split_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html install doc/html/man3/SSL_CTX_set_srp_password.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_srp_password.html install doc/html/man3/SSL_CTX_set_ssl_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html install doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html install doc/man/man3/ASN1_STRING_TABLE_add.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl install doc/html/man3/SSL_CTX_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html install doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html install doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html install doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html install doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html install doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html install doc/html/man3/SSL_CTX_set_tmp_ecdh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_ecdh.html install doc/html/man3/SSL_CTX_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html install doc/html/man3/SSL_CTX_use_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html install doc/man/man3/ASN1_STRING_length.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl install doc/html/man3/SSL_CTX_use_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html install doc/html/man3/SSL_CTX_use_serverinfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html install doc/html/man3/SSL_SESSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html install doc/html/man3/SSL_SESSION_get0_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html install doc/html/man3/SSL_SESSION_get0_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html install doc/html/man3/SSL_SESSION_get0_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html install doc/html/man3/SSL_SESSION_get0_peer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html install doc/html/man3/SSL_SESSION_get_compress_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html install doc/html/man3/SSL_SESSION_get_protocol_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html install doc/man/man3/ASN1_STRING_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl install doc/html/man3/SSL_SESSION_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html install doc/html/man3/SSL_SESSION_has_ticket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html install doc/html/man3/SSL_SESSION_is_resumable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html install doc/html/man3/SSL_SESSION_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html install doc/html/man3/SSL_SESSION_set1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html install doc/html/man3/SSL_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html install doc/html/man3/SSL_alert_type_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html install doc/html/man3/SSL_alloc_buffers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html install doc/html/man3/SSL_check_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html install doc/man/man3/ASN1_STRING_print_ex.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl install doc/html/man3/SSL_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html install doc/html/man3/SSL_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html install doc/html/man3/SSL_do_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html install doc/html/man3/SSL_export_keying_material.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html install doc/html/man3/SSL_extension_supported.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html install doc/html/man3/SSL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html install doc/html/man3/SSL_get0_peer_scts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html install doc/html/man3/SSL_get_SSL_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html install doc/man/man3/ASN1_TIME_set.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl install doc/html/man3/SSL_get_all_async_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html install doc/html/man3/SSL_get_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_certificate.html install doc/html/man3/SSL_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html install doc/html/man3/SSL_get_client_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html install doc/html/man3/SSL_get_current_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html install doc/html/man3/SSL_get_default_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html install doc/html/man3/SSL_get_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html install doc/html/man3/SSL_get_extms_support.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html install doc/html/man3/SSL_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html install doc/man/man3/ASN1_TYPE_get.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl install doc/html/man3/SSL_get_peer_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html install doc/html/man3/SSL_get_peer_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html install doc/html/man3/SSL_get_peer_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html install doc/html/man3/SSL_get_peer_tmp_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html install doc/html/man3/SSL_get_psk_identity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html install doc/html/man3/SSL_get_rbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html install doc/html/man3/SSL_get_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html install doc/html/man3/SSL_get_shared_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html install doc/man/man3/ASN1_aux_cb.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_aux_cb.3ssl install doc/html/man3/SSL_get_verify_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html install doc/html/man3/SSL_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html install doc/html/man3/SSL_group_to_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_group_to_name.html install doc/html/man3/SSL_in_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html install doc/html/man3/SSL_key_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html install doc/html/man3/SSL_library_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html install doc/html/man3/SSL_load_client_CA_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html install doc/html/man3/SSL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html install doc/html/man3/SSL_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html install doc/man/man3/ASN1_generate_nconf.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl install doc/html/man3/SSL_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html install doc/html/man3/SSL_read_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html install doc/html/man3/SSL_rstate_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html install doc/html/man3/SSL_session_reused.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html install doc/html/man3/SSL_set1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html install doc/html/man3/SSL_set_async_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_async_callback.html install doc/html/man3/SSL_set_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html install doc/html/man3/SSL_set_connect_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html install doc/html/man3/SSL_set_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html install doc/man/man3/ASN1_item_d2i_bio.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_item_d2i_bio.3ssl install doc/html/man3/SSL_set_retry_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html install doc/html/man3/SSL_set_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html install doc/html/man3/SSL_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html install doc/html/man3/SSL_set_verify_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html install doc/html/man3/SSL_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html install doc/html/man3/SSL_state_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html install doc/html/man3/SSL_want.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html install doc/html/man3/SSL_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html install doc/man/man3/ASN1_item_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_item_new.3ssl install doc/html/man3/TS_RESP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html install doc/html/man3/TS_VERIFY_CTX_set_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_VERIFY_CTX_set_certs.html install doc/html/man3/UI_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html install doc/html/man3/UI_UTIL_read_pw.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html install doc/html/man3/UI_create_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html install doc/html/man3/UI_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html install doc/html/man3/X509V3_get_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html install doc/html/man3/X509V3_set_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_set_ctx.html install doc/html/man3/X509_ALGOR_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html install doc/man/man3/ASN1_item_sign.3 -> /<>/debian/tmp/usr/share/man/man3/ASN1_item_sign.3ssl install doc/html/man3/X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE.html install doc/html/man3/X509_CRL_get0_by_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html install doc/html/man3/X509_EXTENSION_set_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html install doc/html/man3/X509_LOOKUP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html install doc/html/man3/X509_LOOKUP_hash_dir.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html install doc/html/man3/X509_LOOKUP_meth_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html install doc/html/man3/X509_NAME_ENTRY_get_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html install doc/html/man3/X509_NAME_add_entry_by_txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html install doc/html/man3/X509_NAME_get0_der.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html install doc/man/man3/ASYNC_WAIT_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl install doc/html/man3/X509_NAME_get_index_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html install doc/html/man3/X509_NAME_print_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html install doc/html/man3/X509_PUBKEY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html install doc/html/man3/X509_REQ_get_attr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_attr.html install doc/html/man3/X509_REQ_get_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_extensions.html install doc/html/man3/X509_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html install doc/html/man3/X509_STORE_CTX_get_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html install doc/html/man3/X509_STORE_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html install doc/html/man3/X509_STORE_CTX_set_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html install doc/html/man3/X509_STORE_add_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html install doc/man/man3/ASYNC_start_job.3 -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl install doc/html/man3/X509_STORE_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html install doc/html/man3/X509_STORE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html install doc/html/man3/X509_STORE_set_verify_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html install doc/html/man3/X509_VERIFY_PARAM_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html install doc/html/man3/X509_add_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_cert.html install doc/html/man3/X509_check_ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html install doc/html/man3/X509_check_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html install doc/html/man3/X509_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html install doc/html/man3/X509_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html install doc/man/man3/BF_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl install doc/html/man3/X509_check_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html install doc/html/man3/X509_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html install doc/html/man3/X509_cmp_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html install doc/html/man3/X509_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html install doc/html/man3/X509_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html install doc/html/man3/X509_get0_distinguishing_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_distinguishing_id.html install doc/html/man3/X509_get0_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html install doc/html/man3/X509_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html install doc/man/man3/BIO_ADDR.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl install doc/html/man3/X509_get0_uids.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html install doc/html/man3/X509_get_extension_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html install doc/html/man3/X509_get_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html install doc/html/man3/X509_get_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html install doc/html/man3/X509_get_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html install doc/html/man3/X509_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html install doc/html/man3/X509_load_http.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_http.html install doc/html/man3/X509_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html install doc/html/man3/X509_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html install doc/man/man3/BIO_ADDRINFO.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl install doc/html/man3/X509_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html install doc/html/man3/X509_verify_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html install doc/html/man3/X509v3_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html install doc/html/man3/b2i_PVK_bio_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/b2i_PVK_bio_ex.html install doc/html/man3/d2i_PKCS8PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html install doc/html/man3/d2i_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html install doc/html/man3/d2i_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html install doc/html/man3/d2i_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html install doc/html/man3/d2i_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html install doc/man/man3/BIO_connect.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl install doc/html/man3/i2d_CMS_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html install doc/html/man3/i2d_PKCS7_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html install doc/html/man3/i2d_re_X509_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html install doc/html/man3/o2i_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html install doc/html/man3/s2i_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/s2i_ASN1_IA5STRING.html install doc/html/man5/config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man5/config.html install doc/html/man5/fips_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man5/fips_config.html install doc/html/man5/x509v3_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html install doc/man/man3/BIO_ctrl.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl install doc/html/man7/EVP_ASYM_CIPHER-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-RSA.html install doc/html/man7/EVP_ASYM_CIPHER-SM2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-SM2.html install doc/html/man7/EVP_CIPHER-AES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-AES.html install doc/html/man7/EVP_CIPHER-ARIA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-ARIA.html install doc/html/man7/EVP_CIPHER-BLOWFISH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-BLOWFISH.html install doc/html/man7/EVP_CIPHER-CAMELLIA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAMELLIA.html install doc/html/man7/EVP_CIPHER-CAST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAST.html install doc/html/man7/EVP_CIPHER-CHACHA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CHACHA.html install doc/man/man3/BIO_f_base64.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl install doc/html/man7/EVP_CIPHER-DES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-DES.html install doc/html/man7/EVP_CIPHER-IDEA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-IDEA.html install doc/html/man7/EVP_CIPHER-NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-NULL.html install doc/html/man7/EVP_CIPHER-RC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC2.html install doc/html/man7/EVP_CIPHER-RC4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC4.html install doc/html/man7/EVP_CIPHER-RC5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html install doc/html/man7/EVP_CIPHER-SEED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html install doc/html/man7/EVP_CIPHER-SM4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html install doc/html/man7/EVP_KDF-HKDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html install doc/man/man3/BIO_f_buffer.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl install doc/html/man7/EVP_KDF-KB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KB.html install doc/html/man7/EVP_KDF-KRB5KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html install doc/html/man7/EVP_KDF-PBKDF1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html install doc/html/man7/EVP_KDF-PBKDF2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html install doc/html/man7/EVP_KDF-PKCS12KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html install doc/html/man7/EVP_KDF-SCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html install doc/html/man7/EVP_KDF-SS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SS.html install doc/html/man7/EVP_KDF-SSHKDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html install doc/man/man3/BIO_f_cipher.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl install doc/html/man7/EVP_KDF-TLS13_KDF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS13_KDF.html install doc/html/man7/EVP_KDF-TLS1_PRF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS1_PRF.html install doc/html/man7/EVP_KDF-X942-ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html install doc/html/man7/EVP_KDF-X942-CONCAT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html install doc/html/man7/EVP_KDF-X963.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X963.html install doc/html/man7/EVP_KEM-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html install doc/html/man7/EVP_KEYEXCH-DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html install doc/html/man7/EVP_KEYEXCH-ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html install doc/html/man7/EVP_KEYEXCH-X25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html install doc/man/man3/BIO_f_md.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl install doc/html/man7/EVP_MAC-BLAKE2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-BLAKE2.html install doc/html/man7/EVP_MAC-CMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-CMAC.html install doc/html/man7/EVP_MAC-GMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-GMAC.html install doc/html/man7/EVP_MAC-HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-HMAC.html install doc/html/man7/EVP_MAC-KMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-KMAC.html install doc/html/man7/EVP_MAC-Poly1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html install doc/html/man7/EVP_MAC-Siphash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html install doc/html/man7/EVP_MD-BLAKE2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html install doc/man/man3/BIO_f_null.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl install doc/html/man7/EVP_MD-MD2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD2.html install doc/html/man7/EVP_MD-MD4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD4.html install doc/html/man7/EVP_MD-MD5-SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html install doc/html/man7/EVP_MD-MD5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5.html install doc/html/man7/EVP_MD-MDC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MDC2.html install doc/html/man7/EVP_MD-NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-NULL.html install doc/html/man7/EVP_MD-RIPEMD160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-RIPEMD160.html install doc/html/man7/EVP_MD-SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA1.html install doc/html/man7/EVP_MD-SHA2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA2.html install doc/man/man3/BIO_f_prefix.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_prefix.3ssl install doc/html/man7/EVP_MD-SHA3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA3.html install doc/html/man7/EVP_MD-SHAKE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHAKE.html install doc/html/man7/EVP_MD-SM3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SM3.html install doc/html/man7/EVP_MD-WHIRLPOOL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-WHIRLPOOL.html install doc/html/man7/EVP_MD-common.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-common.html install doc/html/man7/EVP_PKEY-DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DH.html install doc/html/man7/EVP_PKEY-DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DSA.html install doc/html/man7/EVP_PKEY-EC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-EC.html install doc/man/man3/BIO_f_readbuffer.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_readbuffer.3ssl install doc/html/man7/EVP_PKEY-FFC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-FFC.html install doc/html/man7/EVP_PKEY-HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-HMAC.html install doc/html/man7/EVP_PKEY-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-RSA.html install doc/html/man7/EVP_PKEY-SM2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-SM2.html install doc/html/man7/EVP_PKEY-X25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-X25519.html install doc/html/man7/EVP_RAND-CTR-DRBG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-CTR-DRBG.html install doc/html/man7/EVP_RAND-HASH-DRBG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HASH-DRBG.html install doc/html/man7/EVP_RAND-HMAC-DRBG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HMAC-DRBG.html install doc/html/man7/EVP_RAND-SEED-SRC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-SEED-SRC.html install doc/man/man3/BIO_f_ssl.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl install doc/html/man7/EVP_RAND-TEST-RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-TEST-RAND.html install doc/html/man7/EVP_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND.html install doc/html/man7/EVP_SIGNATURE-DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-DSA.html install doc/html/man7/EVP_SIGNATURE-ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ECDSA.html install doc/html/man7/EVP_SIGNATURE-ED25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ED25519.html install doc/html/man7/EVP_SIGNATURE-HMAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-HMAC.html install doc/html/man7/EVP_SIGNATURE-RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-RSA.html install doc/html/man7/OSSL_PROVIDER-FIPS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-FIPS.html install doc/man/man3/BIO_find_type.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl install doc/html/man7/OSSL_PROVIDER-base.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-base.html install doc/html/man7/OSSL_PROVIDER-default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-default.html install doc/html/man7/OSSL_PROVIDER-legacy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-legacy.html install doc/html/man7/OSSL_PROVIDER-null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-null.html install doc/html/man7/RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html install doc/html/man7/RSA-PSS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html install doc/html/man7/X25519.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html install doc/html/man7/bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/bio.html install doc/html/man7/crypto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html install doc/man/man3/BIO_get_data.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl install doc/html/man7/ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html install doc/html/man7/des_modes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html install doc/html/man7/evp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html install doc/html/man7/fips_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/fips_module.html install doc/html/man7/life_cycle-cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-cipher.html install doc/html/man7/life_cycle-digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-digest.html install doc/html/man7/life_cycle-kdf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-kdf.html install doc/html/man7/life_cycle-mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-mac.html install doc/man/man3/BIO_get_ex_new_index.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl install doc/html/man7/life_cycle-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-pkey.html install doc/html/man7/life_cycle-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-rand.html install doc/html/man7/migration_guide.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/migration_guide.html install doc/html/man7/openssl-core.h.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core.h.html install doc/html/man7/openssl-core_dispatch.h.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html install doc/html/man7/openssl-core_names.h.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_names.h.html install doc/html/man7/openssl-env.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-env.html install doc/html/man7/openssl-glossary.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-glossary.html install doc/html/man7/openssl-threads.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-threads.html install doc/man/man3/BIO_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl install doc/html/man7/openssl_user_macros.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/openssl_user_macros.html install doc/html/man7/ossl_store-file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html install doc/html/man7/ossl_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html install doc/html/man7/passphrase-encoding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html install doc/html/man7/property.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/property.html install doc/html/man7/provider-asym_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-asym_cipher.html install doc/html/man7/provider-base.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-base.html install doc/html/man7/provider-cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-cipher.html install doc/html/man7/provider-decoder.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-decoder.html install doc/man/man3/BIO_new.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl install doc/html/man7/provider-digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-digest.html install doc/html/man7/provider-encoder.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-encoder.html install doc/html/man7/provider-kdf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kdf.html install doc/html/man7/provider-kem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kem.html install doc/html/man7/provider-keyexch.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keyexch.html install doc/html/man7/provider-keymgmt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keymgmt.html install doc/html/man7/provider-mac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-mac.html install doc/html/man7/provider-object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-object.html install doc/html/man7/provider-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-rand.html install doc/man/man3/BIO_new_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl install doc/html/man7/provider-signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-signature.html install doc/html/man7/provider-storemgmt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider-storemgmt.html install doc/html/man7/provider.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/provider.html install doc/html/man7/proxy-certificates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html install doc/html/man7/ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html install doc/html/man7/x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html install doc/man/man3/BIO_parse_hostserv.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl install doc/man/man3/BIO_printf.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl install doc/man/man3/BIO_push.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl install doc/man/man3/BIO_read.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl install doc/man/man3/BIO_s_accept.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl install doc/man/man3/BIO_s_bio.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl install doc/man/man3/BIO_s_connect.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl install doc/man/man3/BIO_s_core.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_core.3ssl install doc/man/man3/BIO_s_datagram.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_datagram.3ssl install doc/man/man3/BIO_s_fd.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl install doc/man/man3/BIO_s_file.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl install doc/man/man3/BIO_s_mem.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl install doc/man/man3/BIO_s_null.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl install doc/man/man3/BIO_s_socket.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl install doc/man/man3/BIO_set_callback.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl install doc/man/man3/BIO_should_retry.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl install doc/man/man3/BIO_socket_wait.3 -> /<>/debian/tmp/usr/share/man/man3/BIO_socket_wait.3ssl install doc/man/man3/BN_BLINDING_new.3 -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl install doc/man/man3/BN_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl install doc/man/man3/BN_CTX_start.3 -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl install doc/man/man3/BN_add.3 -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl install doc/man/man3/BN_add_word.3 -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl install doc/man/man3/BN_bn2bin.3 -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl install doc/man/man3/BN_cmp.3 -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl install doc/man/man3/BN_copy.3 -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl install doc/man/man3/BN_generate_prime.3 -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl install doc/man/man3/BN_mod_exp_mont.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_exp_mont.3ssl install doc/man/man3/BN_mod_inverse.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl install doc/man/man3/BN_mod_mul_montgomery.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl install doc/man/man3/BN_mod_mul_reciprocal.3 -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl install doc/man/man3/BN_new.3 -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl install doc/man/man3/BN_num_bytes.3 -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl install doc/man/man3/BN_rand.3 -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl install doc/man/man3/BN_security_bits.3 -> /<>/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl install doc/man/man3/BN_set_bit.3 -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl install doc/man/man3/BN_swap.3 -> /<>/debian/tmp/usr/share/man/man3/BN_swap.3ssl install doc/man/man3/BN_zero.3 -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl install doc/man/man3/BUF_MEM_new.3 -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl install doc/man/man3/CMS_EncryptedData_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_decrypt.3ssl install doc/man/man3/CMS_EncryptedData_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_encrypt.3ssl install doc/man/man3/CMS_EnvelopedData_create.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_EnvelopedData_create.3ssl install doc/man/man3/CMS_add0_cert.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl install doc/man/man3/CMS_add1_recipient_cert.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl install doc/man/man3/CMS_add1_signer.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl install doc/man/man3/CMS_compress.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl install doc/man/man3/CMS_data_create.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_data_create.3ssl install doc/man/man3/CMS_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl install doc/man/man3/CMS_digest_create.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_digest_create.3ssl install doc/man/man3/CMS_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl install doc/man/man3/CMS_final.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_final.3ssl install doc/man/man3/CMS_get0_RecipientInfos.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl install doc/man/man3/CMS_get0_SignerInfos.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl install doc/man/man3/CMS_get0_type.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl install doc/man/man3/CMS_get1_ReceiptRequest.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl install doc/man/man3/CMS_sign.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl install doc/man/man3/CMS_sign_receipt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl install doc/man/man3/CMS_signed_get_attr.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_signed_get_attr.3ssl install doc/man/man3/CMS_uncompress.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl install doc/man/man3/CMS_verify.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl install doc/man/man3/CMS_verify_receipt.3 -> /<>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl install doc/man/man3/CONF_modules_free.3 -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl install doc/man/man3/CONF_modules_load_file.3 -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl install doc/man/man3/CRYPTO_THREAD_run_once.3 -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl install doc/man/man3/CRYPTO_get_ex_new_index.3 -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl install doc/man/man3/CRYPTO_memcmp.3 -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl install doc/man/man3/CTLOG_STORE_get0_log_by_id.3 -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl install doc/man/man3/CTLOG_STORE_new.3 -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl install doc/man/man3/CTLOG_new.3 -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl install doc/man/man3/CT_POLICY_EVAL_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl install doc/man/man3/DEFINE_STACK_OF.3 -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl install doc/man/man3/DES_random_key.3 -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl install doc/man/man3/DH_generate_key.3 -> /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl install doc/man/man3/DH_generate_parameters.3 -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl install doc/man/man3/DH_get0_pqg.3 -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl install doc/man/man3/DH_get_1024_160.3 -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl install doc/man/man3/DH_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl install doc/man/man3/DH_new.3 -> /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl install doc/man/man3/DH_new_by_nid.3 -> /<>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl install doc/man/man3/DH_set_method.3 -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl install doc/man/man3/DH_size.3 -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl install doc/man/man3/DSA_SIG_new.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl install doc/man/man3/DSA_do_sign.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl install doc/man/man3/DSA_dup_DH.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl install doc/man/man3/DSA_generate_key.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl install doc/man/man3/DSA_generate_parameters.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl install doc/man/man3/DSA_get0_pqg.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl install doc/man/man3/DSA_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl install doc/man/man3/DSA_new.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl install doc/man/man3/DSA_set_method.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl install doc/man/man3/DSA_sign.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl install doc/man/man3/DSA_size.3 -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl install doc/man/man3/DTLS_get_data_mtu.3 -> /<>/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl install doc/man/man3/DTLS_set_timer_cb.3 -> /<>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl install doc/man/man3/DTLSv1_listen.3 -> /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl install doc/man/man3/ECDSA_SIG_new.3 -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl install doc/man/man3/ECDSA_sign.3 -> /<>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl install doc/man/man3/ECPKParameters_print.3 -> /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl install doc/man/man3/EC_GFp_simple_method.3 -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl install doc/man/man3/EC_GROUP_copy.3 -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl install doc/man/man3/EC_GROUP_new.3 -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl install doc/man/man3/EC_KEY_get_enc_flags.3 -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl install doc/man/man3/EC_KEY_new.3 -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl install doc/man/man3/EC_POINT_add.3 -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl install doc/man/man3/EC_POINT_new.3 -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl install doc/man/man3/ENGINE_add.3 -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl install doc/man/man3/ERR_GET_LIB.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl install doc/man/man3/ERR_clear_error.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl install doc/man/man3/ERR_error_string.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl install doc/man/man3/ERR_get_error.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl install doc/man/man3/ERR_load_crypto_strings.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl install doc/man/man3/ERR_load_strings.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl install doc/man/man3/ERR_new.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_new.3ssl install doc/man/man3/ERR_print_errors.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl install doc/man/man3/ERR_put_error.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl install doc/man/man3/ERR_remove_state.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl install doc/man/man3/ERR_set_mark.3 -> /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl install doc/man/man3/EVP_ASYM_CIPHER_free.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_ASYM_CIPHER_free.3ssl install doc/man/man3/EVP_BytesToKey.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl install doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl install doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_original_iv.3ssl install doc/man/man3/EVP_CIPHER_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl install doc/man/man3/EVP_DigestInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl install doc/man/man3/EVP_DigestSignInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl install doc/man/man3/EVP_DigestVerifyInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl install doc/man/man3/EVP_EncodeInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl install doc/man/man3/EVP_EncryptInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl install doc/man/man3/EVP_KDF.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KDF.3ssl install doc/man/man3/EVP_KEM_free.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KEM_free.3ssl install doc/man/man3/EVP_KEYEXCH_free.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KEYEXCH_free.3ssl install doc/man/man3/EVP_KEYMGMT.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_KEYMGMT.3ssl install doc/man/man3/EVP_MAC.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_MAC.3ssl install doc/man/man3/EVP_MD_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl install doc/man/man3/EVP_OpenInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl install doc/man/man3/EVP_PBE_CipherInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PBE_CipherInit.3ssl install doc/man/man3/EVP_PKEY2PKCS8.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY2PKCS8.3ssl install doc/man/man3/EVP_PKEY_ASN1_METHOD.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl install doc/man/man3/EVP_PKEY_CTX_ctrl.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl install doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_libctx.3ssl install doc/man/man3/EVP_PKEY_CTX_get0_pkey.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_pkey.3ssl install doc/man/man3/EVP_PKEY_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl install doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl install doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl install doc/man/man3/EVP_PKEY_CTX_set_params.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_params.3ssl install doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl install doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl install doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl install doc/man/man3/EVP_PKEY_asn1_get_count.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl install doc/man/man3/EVP_PKEY_check.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl install doc/man/man3/EVP_PKEY_copy_parameters.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl install doc/man/man3/EVP_PKEY_decapsulate.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decapsulate.3ssl install doc/man/man3/EVP_PKEY_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl install doc/man/man3/EVP_PKEY_derive.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl install doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_digestsign_supports_digest.3ssl install doc/man/man3/EVP_PKEY_encapsulate.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encapsulate.3ssl install doc/man/man3/EVP_PKEY_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl install doc/man/man3/EVP_PKEY_fromdata.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_fromdata.3ssl install doc/man/man3/EVP_PKEY_get_attr.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_attr.3ssl install doc/man/man3/EVP_PKEY_get_default_digest_nid.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl install doc/man/man3/EVP_PKEY_get_field_type.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_field_type.3ssl install doc/man/man3/EVP_PKEY_get_group_name.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_group_name.3ssl install doc/man/man3/EVP_PKEY_get_size.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_size.3ssl install doc/man/man3/EVP_PKEY_gettable_params.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_gettable_params.3ssl install doc/man/man3/EVP_PKEY_is_a.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_is_a.3ssl install doc/man/man3/EVP_PKEY_keygen.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl install doc/man/man3/EVP_PKEY_meth_get_count.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl install doc/man/man3/EVP_PKEY_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl install doc/man/man3/EVP_PKEY_new.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl install doc/man/man3/EVP_PKEY_print_private.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl install doc/man/man3/EVP_PKEY_set1_RSA.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl install doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_encoded_public_key.3ssl install doc/man/man3/EVP_PKEY_set_type.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set_type.3ssl install doc/man/man3/EVP_PKEY_settable_params.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_settable_params.3ssl install doc/man/man3/EVP_PKEY_sign.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl install doc/man/man3/EVP_PKEY_todata.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_todata.3ssl install doc/man/man3/EVP_PKEY_verify.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl install doc/man/man3/EVP_PKEY_verify_recover.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl install doc/man/man3/EVP_RAND.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_RAND.3ssl install doc/man/man3/EVP_SIGNATURE.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_SIGNATURE.3ssl install doc/man/man3/EVP_SealInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl install doc/man/man3/EVP_SignInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl install doc/man/man3/EVP_VerifyInit.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl install doc/man/man3/EVP_aes_128_gcm.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl install doc/man/man3/EVP_aria_128_gcm.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl install doc/man/man3/EVP_bf_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl install doc/man/man3/EVP_blake2b512.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl install doc/man/man3/EVP_camellia_128_ecb.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl install doc/man/man3/EVP_cast5_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl install doc/man/man3/EVP_chacha20.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl install doc/man/man3/EVP_des_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl install doc/man/man3/EVP_desx_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl install doc/man/man3/EVP_idea_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl install doc/man/man3/EVP_md2.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl install doc/man/man3/EVP_md4.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_md4.3ssl install doc/man/man3/EVP_md5.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl install doc/man/man3/EVP_mdc2.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl install doc/man/man3/EVP_rc2_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl install doc/man/man3/EVP_rc4.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl install doc/man/man3/EVP_rc5_32_12_16_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl install doc/man/man3/EVP_ripemd160.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl install doc/man/man3/EVP_seed_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl install doc/man/man3/EVP_set_default_properties.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_set_default_properties.3ssl install doc/man/man3/EVP_sha1.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl install doc/man/man3/EVP_sha224.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl install doc/man/man3/EVP_sha3_224.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl install doc/man/man3/EVP_sm3.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl install doc/man/man3/EVP_sm4_cbc.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl install doc/man/man3/EVP_whirlpool.3 -> /<>/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl install doc/man/man3/HMAC.3 -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl install doc/man/man3/MD5.3 -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl install doc/man/man3/MDC2_Init.3 -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl install doc/man/man3/NCONF_new_ex.3 -> /<>/debian/tmp/usr/share/man/man3/NCONF_new_ex.3ssl install doc/man/man3/OBJ_nid2obj.3 -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl install doc/man/man3/OCSP_REQUEST_new.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl install doc/man/man3/OCSP_cert_to_id.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl install doc/man/man3/OCSP_request_add1_nonce.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl install doc/man/man3/OCSP_resp_find_status.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl install doc/man/man3/OCSP_response_status.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl install doc/man/man3/OCSP_sendreq_new.3 -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl install doc/man/man3/OPENSSL_Applink.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl install doc/man/man3/OPENSSL_FILE.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_FILE.3ssl install doc/man/man3/OPENSSL_LH_COMPFUNC.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl install doc/man/man3/OPENSSL_LH_stats.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl install doc/man/man3/OPENSSL_config.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl install doc/man/man3/OPENSSL_fork_prepare.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl install doc/man/man3/OPENSSL_gmtime.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_gmtime.3ssl install doc/man/man3/OPENSSL_hexchar2int.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl install doc/man/man3/OPENSSL_ia32cap.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl install doc/man/man3/OPENSSL_init_crypto.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl install doc/man/man3/OPENSSL_init_ssl.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl install doc/man/man3/OPENSSL_instrument_bus.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl install doc/man/man3/OPENSSL_load_builtin_modules.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl install doc/man/man3/OPENSSL_malloc.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl install doc/man/man3/OPENSSL_s390xcap.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_s390xcap.3ssl install doc/man/man3/OPENSSL_secure_malloc.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl install doc/man/man3/OPENSSL_strcasecmp.3 -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_strcasecmp.3ssl install doc/man/man3/OSSL_ALGORITHM.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ALGORITHM.3ssl install doc/man/man3/OSSL_CALLBACK.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CALLBACK.3ssl install doc/man/man3/OSSL_CMP_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_CTX_new.3ssl install doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_HDR_get0_transactionID.3ssl install doc/man/man3/OSSL_CMP_ITAV_set0.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_ITAV_set0.3ssl install doc/man/man3/OSSL_CMP_MSG_get0_header.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_get0_header.3ssl install doc/man/man3/OSSL_CMP_MSG_http_perform.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_http_perform.3ssl install doc/man/man3/OSSL_CMP_SRV_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_SRV_CTX_new.3ssl install doc/man/man3/OSSL_CMP_STATUSINFO_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_STATUSINFO_new.3ssl install doc/man/man3/OSSL_CMP_exec_certreq.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_exec_certreq.3ssl install doc/man/man3/OSSL_CMP_log_open.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_log_open.3ssl install doc/man/man3/OSSL_CMP_validate_msg.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CMP_validate_msg.3ssl install doc/man/man3/OSSL_CORE_MAKE_FUNC.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CORE_MAKE_FUNC.3ssl install doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_get0_tmpl.3ssl install doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set0_validity.3ssl install doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3ssl install doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3ssl install doc/man/man3/OSSL_CRMF_pbmp_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_CRMF_pbmp_new.3ssl install doc/man/man3/OSSL_DECODER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER.3ssl install doc/man/man3/OSSL_DECODER_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX.3ssl install doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX_new_for_pkey.3ssl install doc/man/man3/OSSL_DECODER_from_bio.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DECODER_from_bio.3ssl install doc/man/man3/OSSL_DISPATCH.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_DISPATCH.3ssl install doc/man/man3/OSSL_ENCODER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER.3ssl install doc/man/man3/OSSL_ENCODER_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX.3ssl install doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3ssl install doc/man/man3/OSSL_ENCODER_to_bio.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_to_bio.3ssl install doc/man/man3/OSSL_ESS_check_signing_certs.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ESS_check_signing_certs.3ssl install doc/man/man3/OSSL_HTTP_REQ_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ssl install doc/man/man3/OSSL_HTTP_parse_url.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_HTTP_parse_url.3ssl install doc/man/man3/OSSL_HTTP_transfer.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_HTTP_transfer.3ssl install doc/man/man3/OSSL_ITEM.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_ITEM.3ssl install doc/man/man3/OSSL_LIB_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_LIB_CTX.3ssl install doc/man/man3/OSSL_PARAM.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM.3ssl install doc/man/man3/OSSL_PARAM_BLD.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_BLD.3ssl install doc/man/man3/OSSL_PARAM_allocate_from_text.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_allocate_from_text.3ssl install doc/man/man3/OSSL_PARAM_dup.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_dup.3ssl install doc/man/man3/OSSL_PARAM_int.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PARAM_int.3ssl install doc/man/man3/OSSL_PROVIDER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_PROVIDER.3ssl install doc/man/man3/OSSL_SELF_TEST_new.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_new.3ssl install doc/man/man3/OSSL_SELF_TEST_set_callback.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ssl install doc/man/man3/OSSL_STORE_INFO.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl install doc/man/man3/OSSL_STORE_LOADER.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl install doc/man/man3/OSSL_STORE_SEARCH.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl install doc/man/man3/OSSL_STORE_attach.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_attach.3ssl install doc/man/man3/OSSL_STORE_expect.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl install doc/man/man3/OSSL_STORE_open.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl install doc/man/man3/OSSL_trace_enabled.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_trace_enabled.3ssl install doc/man/man3/OSSL_trace_get_category_num.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_trace_get_category_num.3ssl install doc/man/man3/OSSL_trace_set_channel.3 -> /<>/debian/tmp/usr/share/man/man3/OSSL_trace_set_channel.3ssl install doc/man/man3/OpenSSL_add_all_algorithms.3 -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl install doc/man/man3/OpenSSL_version.3 -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl install doc/man/man3/PEM_X509_INFO_read_bio_ex.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_X509_INFO_read_bio_ex.3ssl install doc/man/man3/PEM_bytes_read_bio.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl install doc/man/man3/PEM_read.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl install doc/man/man3/PEM_read_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl install doc/man/man3/PEM_read_bio_PrivateKey.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl install doc/man/man3/PEM_read_bio_ex.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl install doc/man/man3/PEM_write_bio_CMS_stream.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl install doc/man/man3/PEM_write_bio_PKCS7_stream.3 -> /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl install doc/man/man3/PKCS12_PBE_keyivgen.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_PBE_keyivgen.3ssl install doc/man/man3/PKCS12_SAFEBAG_create_cert.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_create_cert.3ssl install doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get0_attrs.3ssl install doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ssl install doc/man/man3/PKCS12_add1_attr_by_NID.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add1_attr_by_NID.3ssl install doc/man/man3/PKCS12_add_CSPName_asc.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_CSPName_asc.3ssl install doc/man/man3/PKCS12_add_cert.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_cert.3ssl install doc/man/man3/PKCS12_add_friendlyname_asc.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_friendlyname_asc.3ssl install doc/man/man3/PKCS12_add_localkeyid.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_localkeyid.3ssl install doc/man/man3/PKCS12_add_safe.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_add_safe.3ssl install doc/man/man3/PKCS12_create.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl install doc/man/man3/PKCS12_decrypt_skey.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_decrypt_skey.3ssl install doc/man/man3/PKCS12_gen_mac.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_gen_mac.3ssl install doc/man/man3/PKCS12_get_friendlyname.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_get_friendlyname.3ssl install doc/man/man3/PKCS12_init.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_init.3ssl install doc/man/man3/PKCS12_item_decrypt_d2i.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_item_decrypt_d2i.3ssl install doc/man/man3/PKCS12_key_gen_utf8_ex.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_key_gen_utf8_ex.3ssl install doc/man/man3/PKCS12_newpass.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl install doc/man/man3/PKCS12_pack_p7encdata.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_pack_p7encdata.3ssl install doc/man/man3/PKCS12_parse.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl install doc/man/man3/PKCS5_PBE_keyivgen.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBE_keyivgen.3ssl install doc/man/man3/PKCS5_PBKDF2_HMAC.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl install doc/man/man3/PKCS7_decrypt.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl install doc/man/man3/PKCS7_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl install doc/man/man3/PKCS7_get_octet_string.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_get_octet_string.3ssl install doc/man/man3/PKCS7_sign.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl install doc/man/man3/PKCS7_sign_add_signer.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl install doc/man/man3/PKCS7_type_is_other.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_type_is_other.3ssl install doc/man/man3/PKCS7_verify.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl install doc/man/man3/PKCS8_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS8_encrypt.3ssl install doc/man/man3/PKCS8_pkey_add1_attr.3 -> /<>/debian/tmp/usr/share/man/man3/PKCS8_pkey_add1_attr.3ssl install doc/man/man3/RAND_add.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl install doc/man/man3/RAND_bytes.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl install doc/man/man3/RAND_cleanup.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl install doc/man/man3/RAND_egd.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl install doc/man/man3/RAND_get0_primary.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_get0_primary.3ssl install doc/man/man3/RAND_load_file.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl install doc/man/man3/RAND_set_DRBG_type.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_set_DRBG_type.3ssl install doc/man/man3/RAND_set_rand_method.3 -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl install doc/man/man3/RC4_set_key.3 -> /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl install doc/man/man3/RIPEMD160_Init.3 -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl install doc/man/man3/RSA_blinding_on.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl install doc/man/man3/RSA_check_key.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl install doc/man/man3/RSA_generate_key.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl install doc/man/man3/RSA_get0_key.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl install doc/man/man3/RSA_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl install doc/man/man3/RSA_new.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl install doc/man/man3/RSA_padding_add_PKCS1_type_1.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl install doc/man/man3/RSA_print.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl install doc/man/man3/RSA_private_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl install doc/man/man3/RSA_public_encrypt.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl install doc/man/man3/RSA_set_method.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl install doc/man/man3/RSA_sign.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl install doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl install doc/man/man3/RSA_size.3 -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl install doc/man/man3/SCT_new.3 -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl install doc/man/man3/SCT_print.3 -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl install doc/man/man3/SCT_validate.3 -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl install doc/man/man3/SHA256_Init.3 -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl install doc/man/man3/SMIME_read_ASN1.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_read_ASN1.3ssl install doc/man/man3/SMIME_read_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl install doc/man/man3/SMIME_read_PKCS7.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl install doc/man/man3/SMIME_write_ASN1.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_write_ASN1.3ssl install doc/man/man3/SMIME_write_CMS.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl install doc/man/man3/SMIME_write_PKCS7.3 -> /<>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl install doc/man/man3/SRP_Calc_B.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_Calc_B.3ssl install doc/man/man3/SRP_VBASE_new.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_VBASE_new.3ssl install doc/man/man3/SRP_create_verifier.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_create_verifier.3ssl install doc/man/man3/SRP_user_pwd_new.3 -> /<>/debian/tmp/usr/share/man/man3/SRP_user_pwd_new.3ssl install doc/man/man3/SSL_CIPHER_get_name.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl install doc/man/man3/SSL_COMP_add_compression_method.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl install doc/man/man3/SSL_CONF_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl install doc/man/man3/SSL_CONF_CTX_set1_prefix.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl install doc/man/man3/SSL_CONF_CTX_set_flags.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl install doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl install doc/man/man3/SSL_CONF_cmd.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl install doc/man/man3/SSL_CONF_cmd_argv.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl install doc/man/man3/SSL_CTX_add1_chain_cert.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl install doc/man/man3/SSL_CTX_add_extra_chain_cert.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl install doc/man/man3/SSL_CTX_add_session.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl install doc/man/man3/SSL_CTX_config.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl install doc/man/man3/SSL_CTX_ctrl.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl install doc/man/man3/SSL_CTX_dane_enable.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl install doc/man/man3/SSL_CTX_flush_sessions.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl install doc/man/man3/SSL_CTX_free.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl install doc/man/man3/SSL_CTX_get0_param.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl install doc/man/man3/SSL_CTX_get_verify_mode.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl install doc/man/man3/SSL_CTX_has_client_custom_ext.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl install doc/man/man3/SSL_CTX_load_verify_locations.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl install doc/man/man3/SSL_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl install doc/man/man3/SSL_CTX_sess_number.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl install doc/man/man3/SSL_CTX_sess_set_cache_size.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl install doc/man/man3/SSL_CTX_sess_set_get_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl install doc/man/man3/SSL_CTX_sessions.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl install doc/man/man3/SSL_CTX_set0_CA_list.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl install doc/man/man3/SSL_CTX_set1_curves.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl install doc/man/man3/SSL_CTX_set1_sigalgs.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl install doc/man/man3/SSL_CTX_set1_verify_cert_store.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl install doc/man/man3/SSL_CTX_set_alpn_select_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl install doc/man/man3/SSL_CTX_set_cert_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl install doc/man/man3/SSL_CTX_set_cert_store.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl install doc/man/man3/SSL_CTX_set_cert_verify_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl install doc/man/man3/SSL_CTX_set_cipher_list.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl install doc/man/man3/SSL_CTX_set_client_cert_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl install doc/man/man3/SSL_CTX_set_client_hello_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl install doc/man/man3/SSL_CTX_set_ct_validation_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl install doc/man/man3/SSL_CTX_set_ctlog_list_file.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl install doc/man/man3/SSL_CTX_set_default_passwd_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl install doc/man/man3/SSL_CTX_set_generate_session_id.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl install doc/man/man3/SSL_CTX_set_info_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl install doc/man/man3/SSL_CTX_set_keylog_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl install doc/man/man3/SSL_CTX_set_max_cert_list.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl install doc/man/man3/SSL_CTX_set_min_proto_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl install doc/man/man3/SSL_CTX_set_mode.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl install doc/man/man3/SSL_CTX_set_msg_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl install doc/man/man3/SSL_CTX_set_num_tickets.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl install doc/man/man3/SSL_CTX_set_options.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl install doc/man/man3/SSL_CTX_set_psk_client_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl install doc/man/man3/SSL_CTX_set_quiet_shutdown.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl install doc/man/man3/SSL_CTX_set_read_ahead.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl install doc/man/man3/SSL_CTX_set_record_padding_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl install doc/man/man3/SSL_CTX_set_security_level.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl install doc/man/man3/SSL_CTX_set_session_cache_mode.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl install doc/man/man3/SSL_CTX_set_session_id_context.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl install doc/man/man3/SSL_CTX_set_session_ticket_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl install doc/man/man3/SSL_CTX_set_split_send_fragment.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl install doc/man/man3/SSL_CTX_set_srp_password.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_srp_password.3ssl install doc/man/man3/SSL_CTX_set_ssl_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl install doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl install doc/man/man3/SSL_CTX_set_timeout.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl install doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl install doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl install doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl install doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl install doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl install doc/man/man3/SSL_CTX_set_tmp_ecdh.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_ecdh.3ssl install doc/man/man3/SSL_CTX_set_verify.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl install doc/man/man3/SSL_CTX_use_certificate.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl install doc/man/man3/SSL_CTX_use_psk_identity_hint.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl install doc/man/man3/SSL_CTX_use_serverinfo.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl install doc/man/man3/SSL_SESSION_free.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl install doc/man/man3/SSL_SESSION_get0_cipher.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl install doc/man/man3/SSL_SESSION_get0_hostname.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl install doc/man/man3/SSL_SESSION_get0_id_context.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl install doc/man/man3/SSL_SESSION_get0_peer.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl install doc/man/man3/SSL_SESSION_get_compress_id.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl install doc/man/man3/SSL_SESSION_get_protocol_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl install doc/man/man3/SSL_SESSION_get_time.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl install doc/man/man3/SSL_SESSION_has_ticket.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl install doc/man/man3/SSL_SESSION_is_resumable.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl install doc/man/man3/SSL_SESSION_print.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl install doc/man/man3/SSL_SESSION_set1_id.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl install doc/man/man3/SSL_accept.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl install doc/man/man3/SSL_alert_type_string.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl install doc/man/man3/SSL_alloc_buffers.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl install doc/man/man3/SSL_check_chain.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl install doc/man/man3/SSL_clear.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl install doc/man/man3/SSL_connect.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl install doc/man/man3/SSL_do_handshake.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl install doc/man/man3/SSL_export_keying_material.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl install doc/man/man3/SSL_extension_supported.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl install doc/man/man3/SSL_free.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_free.3ssl install doc/man/man3/SSL_get0_peer_scts.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl install doc/man/man3/SSL_get_SSL_CTX.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl install doc/man/man3/SSL_get_all_async_fds.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl install doc/man/man3/SSL_get_certificate.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_certificate.3ssl install doc/man/man3/SSL_get_ciphers.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl install doc/man/man3/SSL_get_client_random.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl install doc/man/man3/SSL_get_current_cipher.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl install doc/man/man3/SSL_get_default_timeout.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl install doc/man/man3/SSL_get_error.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl install doc/man/man3/SSL_get_extms_support.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl install doc/man/man3/SSL_get_fd.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl install doc/man/man3/SSL_get_peer_cert_chain.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl install doc/man/man3/SSL_get_peer_certificate.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl install doc/man/man3/SSL_get_peer_signature_nid.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl install doc/man/man3/SSL_get_peer_tmp_key.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl install doc/man/man3/SSL_get_psk_identity.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl install doc/man/man3/SSL_get_rbio.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl install doc/man/man3/SSL_get_session.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl install doc/man/man3/SSL_get_shared_sigalgs.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl install doc/man/man3/SSL_get_verify_result.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl install doc/man/man3/SSL_get_version.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl install doc/man/man3/SSL_group_to_name.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_group_to_name.3ssl install doc/man/man3/SSL_in_init.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl install doc/man/man3/SSL_key_update.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl install doc/man/man3/SSL_library_init.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl install doc/man/man3/SSL_load_client_CA_file.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl install doc/man/man3/SSL_new.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl install doc/man/man3/SSL_pending.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl install doc/man/man3/SSL_read.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl install doc/man/man3/SSL_read_early_data.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl install doc/man/man3/SSL_rstate_string.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl install doc/man/man3/SSL_session_reused.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl install doc/man/man3/SSL_set1_host.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl install doc/man/man3/SSL_set_async_callback.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_async_callback.3ssl install doc/man/man3/SSL_set_bio.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl install doc/man/man3/SSL_set_connect_state.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl install doc/man/man3/SSL_set_fd.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl install doc/man/man3/SSL_set_retry_verify.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_retry_verify.3ssl install doc/man/man3/SSL_set_session.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl install doc/man/man3/SSL_set_shutdown.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl install doc/man/man3/SSL_set_verify_result.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl install doc/man/man3/SSL_shutdown.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl install doc/man/man3/SSL_state_string.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl install doc/man/man3/SSL_want.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl install doc/man/man3/SSL_write.3 -> /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl install doc/man/man3/TS_RESP_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/TS_RESP_CTX_new.3ssl install doc/man/man3/TS_VERIFY_CTX_set_certs.3 -> /<>/debian/tmp/usr/share/man/man3/TS_VERIFY_CTX_set_certs.3ssl install doc/man/man3/UI_STRING.3 -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl install doc/man/man3/UI_UTIL_read_pw.3 -> /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl install doc/man/man3/UI_create_method.3 -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl install doc/man/man3/UI_new.3 -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl install doc/man/man3/X509V3_get_d2i.3 -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl install doc/man/man3/X509V3_set_ctx.3 -> /<>/debian/tmp/usr/share/man/man3/X509V3_set_ctx.3ssl install doc/man/man3/X509_ALGOR_dup.3 -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl install doc/man/man3/X509_ATTRIBUTE.3 -> /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE.3ssl install doc/man/man3/X509_CRL_get0_by_serial.3 -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl install doc/man/man3/X509_EXTENSION_set_object.3 -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl install doc/man/man3/X509_LOOKUP.3 -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl install doc/man/man3/X509_LOOKUP_hash_dir.3 -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl install doc/man/man3/X509_LOOKUP_meth_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl install doc/man/man3/X509_NAME_ENTRY_get_object.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl install doc/man/man3/X509_NAME_add_entry_by_txt.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl install doc/man/man3/X509_NAME_get0_der.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl install doc/man/man3/X509_NAME_get_index_by_NID.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl install doc/man/man3/X509_NAME_print_ex.3 -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl install doc/man/man3/X509_PUBKEY_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl install doc/man/man3/X509_REQ_get_attr.3 -> /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_attr.3ssl install doc/man/man3/X509_REQ_get_extensions.3 -> /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_extensions.3ssl install doc/man/man3/X509_SIG_get0.3 -> /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl install doc/man/man3/X509_STORE_CTX_get_error.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl install doc/man/man3/X509_STORE_CTX_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl install doc/man/man3/X509_STORE_CTX_set_verify_cb.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl install doc/man/man3/X509_STORE_add_cert.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl install doc/man/man3/X509_STORE_get0_param.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl install doc/man/man3/X509_STORE_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl install doc/man/man3/X509_STORE_set_verify_cb_func.3 -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl install doc/man/man3/X509_VERIFY_PARAM_set_flags.3 -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl install doc/man/man3/X509_add_cert.3 -> /<>/debian/tmp/usr/share/man/man3/X509_add_cert.3ssl install doc/man/man3/X509_check_ca.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl install doc/man/man3/X509_check_host.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl install doc/man/man3/X509_check_issued.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl install doc/man/man3/X509_check_private_key.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl install doc/man/man3/X509_check_purpose.3 -> /<>/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl install doc/man/man3/X509_cmp.3 -> /<>/debian/tmp/usr/share/man/man3/X509_cmp.3ssl install doc/man/man3/X509_cmp_time.3 -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl install doc/man/man3/X509_digest.3 -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl install doc/man/man3/X509_dup.3 -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl install doc/man/man3/X509_get0_distinguishing_id.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_distinguishing_id.3ssl install doc/man/man3/X509_get0_notBefore.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl install doc/man/man3/X509_get0_signature.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl install doc/man/man3/X509_get0_uids.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl install doc/man/man3/X509_get_extension_flags.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl install doc/man/man3/X509_get_pubkey.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl install doc/man/man3/X509_get_serialNumber.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl install doc/man/man3/X509_get_subject_name.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl install doc/man/man3/X509_get_version.3 -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl install doc/man/man3/X509_load_http.3 -> /<>/debian/tmp/usr/share/man/man3/X509_load_http.3ssl install doc/man/man3/X509_new.3 -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl install doc/man/man3/X509_sign.3 -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl install doc/man/man3/X509_verify.3 -> /<>/debian/tmp/usr/share/man/man3/X509_verify.3ssl install doc/man/man3/X509_verify_cert.3 -> /<>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl install doc/man/man3/X509v3_get_ext_by_NID.3 -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl install doc/man/man3/b2i_PVK_bio_ex.3 -> /<>/debian/tmp/usr/share/man/man3/b2i_PVK_bio_ex.3ssl install doc/man/man3/d2i_PKCS8PrivateKey_bio.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl install doc/man/man3/d2i_PrivateKey.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl install doc/man/man3/d2i_RSAPrivateKey.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl install doc/man/man3/d2i_SSL_SESSION.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl install doc/man/man3/d2i_X509.3 -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl install doc/man/man3/i2d_CMS_bio_stream.3 -> /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl install doc/man/man3/i2d_PKCS7_bio_stream.3 -> /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl install doc/man/man3/i2d_re_X509_tbs.3 -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl install doc/man/man3/o2i_SCT_LIST.3 -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl install doc/man/man3/s2i_ASN1_IA5STRING.3 -> /<>/debian/tmp/usr/share/man/man3/s2i_ASN1_IA5STRING.3ssl install doc/man/man5/config.5 -> /<>/debian/tmp/usr/share/man/man5/config.5ssl install doc/man/man5/fips_config.5 -> /<>/debian/tmp/usr/share/man/man5/fips_config.5ssl install doc/man/man5/x509v3_config.5 -> /<>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl install doc/man/man7/EVP_ASYM_CIPHER-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-RSA.7ssl install doc/man/man7/EVP_ASYM_CIPHER-SM2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl install doc/man/man7/EVP_CIPHER-AES.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-AES.7ssl install doc/man/man7/EVP_CIPHER-ARIA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-ARIA.7ssl install doc/man/man7/EVP_CIPHER-BLOWFISH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl install doc/man/man7/EVP_CIPHER-CAMELLIA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl install doc/man/man7/EVP_CIPHER-CAST.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAST.7ssl install doc/man/man7/EVP_CIPHER-CHACHA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl install doc/man/man7/EVP_CIPHER-DES.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-DES.7ssl install doc/man/man7/EVP_CIPHER-IDEA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-IDEA.7ssl install doc/man/man7/EVP_CIPHER-NULL.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-NULL.7ssl install doc/man/man7/EVP_CIPHER-RC2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC2.7ssl install doc/man/man7/EVP_CIPHER-RC4.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC4.7ssl install doc/man/man7/EVP_CIPHER-RC5.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC5.7ssl install doc/man/man7/EVP_CIPHER-SEED.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SEED.7ssl install doc/man/man7/EVP_CIPHER-SM4.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SM4.7ssl install doc/man/man7/EVP_KDF-HKDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-HKDF.7ssl install doc/man/man7/EVP_KDF-KB.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-KB.7ssl install doc/man/man7/EVP_KDF-KRB5KDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl install doc/man/man7/EVP_KDF-PBKDF1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF1.7ssl install doc/man/man7/EVP_KDF-PBKDF2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF2.7ssl install doc/man/man7/EVP_KDF-PKCS12KDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl install doc/man/man7/EVP_KDF-SCRYPT.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-SCRYPT.7ssl install doc/man/man7/EVP_KDF-SS.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-SS.7ssl install doc/man/man7/EVP_KDF-SSHKDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-SSHKDF.7ssl install doc/man/man7/EVP_KDF-TLS13_KDF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl install doc/man/man7/EVP_KDF-TLS1_PRF.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl install doc/man/man7/EVP_KDF-X942-ASN1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl install doc/man/man7/EVP_KDF-X942-CONCAT.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl install doc/man/man7/EVP_KDF-X963.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KDF-X963.7ssl install doc/man/man7/EVP_KEM-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEM-RSA.7ssl install doc/man/man7/EVP_KEYEXCH-DH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-DH.7ssl install doc/man/man7/EVP_KEYEXCH-ECDH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl install doc/man/man7/EVP_KEYEXCH-X25519.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl install doc/man/man7/EVP_MAC-BLAKE2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-BLAKE2.7ssl install doc/man/man7/EVP_MAC-CMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-CMAC.7ssl install doc/man/man7/EVP_MAC-GMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-GMAC.7ssl install doc/man/man7/EVP_MAC-HMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-HMAC.7ssl install doc/man/man7/EVP_MAC-KMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-KMAC.7ssl install doc/man/man7/EVP_MAC-Poly1305.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-Poly1305.7ssl install doc/man/man7/EVP_MAC-Siphash.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MAC-Siphash.7ssl install doc/man/man7/EVP_MD-BLAKE2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-BLAKE2.7ssl install doc/man/man7/EVP_MD-MD2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD2.7ssl install doc/man/man7/EVP_MD-MD4.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD4.7ssl install doc/man/man7/EVP_MD-MD5-SHA1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl install doc/man/man7/EVP_MD-MD5.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MD5.7ssl install doc/man/man7/EVP_MD-MDC2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-MDC2.7ssl install doc/man/man7/EVP_MD-NULL.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-NULL.7ssl install doc/man/man7/EVP_MD-RIPEMD160.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-RIPEMD160.7ssl install doc/man/man7/EVP_MD-SHA1.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHA1.7ssl install doc/man/man7/EVP_MD-SHA2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHA2.7ssl install doc/man/man7/EVP_MD-SHA3.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHA3.7ssl install doc/man/man7/EVP_MD-SHAKE.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SHAKE.7ssl install doc/man/man7/EVP_MD-SM3.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-SM3.7ssl install doc/man/man7/EVP_MD-WHIRLPOOL.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl install doc/man/man7/EVP_MD-common.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_MD-common.7ssl install doc/man/man7/EVP_PKEY-DH.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-DH.7ssl install doc/man/man7/EVP_PKEY-DSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-DSA.7ssl install doc/man/man7/EVP_PKEY-EC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-EC.7ssl install doc/man/man7/EVP_PKEY-FFC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-FFC.7ssl install doc/man/man7/EVP_PKEY-HMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-HMAC.7ssl install doc/man/man7/EVP_PKEY-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-RSA.7ssl install doc/man/man7/EVP_PKEY-SM2.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-SM2.7ssl install doc/man/man7/EVP_PKEY-X25519.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_PKEY-X25519.7ssl install doc/man/man7/EVP_RAND-CTR-DRBG.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl install doc/man/man7/EVP_RAND-HASH-DRBG.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl install doc/man/man7/EVP_RAND-HMAC-DRBG.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl install doc/man/man7/EVP_RAND-SEED-SRC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl install doc/man/man7/EVP_RAND-TEST-RAND.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl install doc/man/man7/EVP_RAND.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_RAND.7ssl install doc/man/man7/EVP_SIGNATURE-DSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl install doc/man/man7/EVP_SIGNATURE-ECDSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl install doc/man/man7/EVP_SIGNATURE-ED25519.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl install doc/man/man7/EVP_SIGNATURE-HMAC.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl install doc/man/man7/EVP_SIGNATURE-RSA.7 -> /<>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl install doc/man/man7/OSSL_PROVIDER-FIPS.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl install doc/man/man7/OSSL_PROVIDER-base.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-base.7ssl install doc/man/man7/OSSL_PROVIDER-default.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-default.7ssl install doc/man/man7/OSSL_PROVIDER-legacy.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl install doc/man/man7/OSSL_PROVIDER-null.7 -> /<>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-null.7ssl install doc/man/man7/RAND.7 -> /<>/debian/tmp/usr/share/man/man7/RAND.7ssl install doc/man/man7/RSA-PSS.7 -> /<>/debian/tmp/usr/share/man/man7/RSA-PSS.7ssl install doc/man/man7/X25519.7 -> /<>/debian/tmp/usr/share/man/man7/X25519.7ssl install doc/man/man7/bio.7 -> /<>/debian/tmp/usr/share/man/man7/bio.7ssl install doc/man/man7/crypto.7 -> /<>/debian/tmp/usr/share/man/man7/crypto.7ssl install doc/man/man7/ct.7 -> /<>/debian/tmp/usr/share/man/man7/ct.7ssl install doc/man/man7/des_modes.7 -> /<>/debian/tmp/usr/share/man/man7/des_modes.7ssl install doc/man/man7/evp.7 -> /<>/debian/tmp/usr/share/man/man7/evp.7ssl install doc/man/man7/fips_module.7 -> /<>/debian/tmp/usr/share/man/man7/fips_module.7ssl install doc/man/man7/life_cycle-cipher.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-cipher.7ssl install doc/man/man7/life_cycle-digest.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-digest.7ssl install doc/man/man7/life_cycle-kdf.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-kdf.7ssl install doc/man/man7/life_cycle-mac.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-mac.7ssl install doc/man/man7/life_cycle-pkey.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-pkey.7ssl install doc/man/man7/life_cycle-rand.7 -> /<>/debian/tmp/usr/share/man/man7/life_cycle-rand.7ssl install doc/man/man7/migration_guide.7 -> /<>/debian/tmp/usr/share/man/man7/migration_guide.7ssl install doc/man/man7/openssl-core.h.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-core.h.7ssl install doc/man/man7/openssl-core_dispatch.h.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-core_dispatch.h.7ssl install doc/man/man7/openssl-core_names.h.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-core_names.h.7ssl install doc/man/man7/openssl-env.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-env.7ssl install doc/man/man7/openssl-glossary.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-glossary.7ssl install doc/man/man7/openssl-threads.7 -> /<>/debian/tmp/usr/share/man/man7/openssl-threads.7ssl install doc/man/man7/openssl_user_macros.7 -> /<>/debian/tmp/usr/share/man/man7/openssl_user_macros.7ssl install doc/man/man7/ossl_store-file.7 -> /<>/debian/tmp/usr/share/man/man7/ossl_store-file.7ssl install doc/man/man7/ossl_store.7 -> /<>/debian/tmp/usr/share/man/man7/ossl_store.7ssl install doc/man/man7/passphrase-encoding.7 -> /<>/debian/tmp/usr/share/man/man7/passphrase-encoding.7ssl install doc/man/man7/property.7 -> /<>/debian/tmp/usr/share/man/man7/property.7ssl install doc/man/man7/provider-asym_cipher.7 -> /<>/debian/tmp/usr/share/man/man7/provider-asym_cipher.7ssl install doc/man/man7/provider-base.7 -> /<>/debian/tmp/usr/share/man/man7/provider-base.7ssl install doc/man/man7/provider-cipher.7 -> /<>/debian/tmp/usr/share/man/man7/provider-cipher.7ssl install doc/man/man7/provider-decoder.7 -> /<>/debian/tmp/usr/share/man/man7/provider-decoder.7ssl install doc/man/man7/provider-digest.7 -> /<>/debian/tmp/usr/share/man/man7/provider-digest.7ssl install doc/man/man7/provider-encoder.7 -> /<>/debian/tmp/usr/share/man/man7/provider-encoder.7ssl install doc/man/man7/provider-kdf.7 -> /<>/debian/tmp/usr/share/man/man7/provider-kdf.7ssl install doc/man/man7/provider-kem.7 -> /<>/debian/tmp/usr/share/man/man7/provider-kem.7ssl install doc/man/man7/provider-keyexch.7 -> /<>/debian/tmp/usr/share/man/man7/provider-keyexch.7ssl install doc/man/man7/provider-keymgmt.7 -> /<>/debian/tmp/usr/share/man/man7/provider-keymgmt.7ssl install doc/man/man7/provider-mac.7 -> /<>/debian/tmp/usr/share/man/man7/provider-mac.7ssl install doc/man/man7/provider-object.7 -> /<>/debian/tmp/usr/share/man/man7/provider-object.7ssl install doc/man/man7/provider-rand.7 -> /<>/debian/tmp/usr/share/man/man7/provider-rand.7ssl install doc/man/man7/provider-signature.7 -> /<>/debian/tmp/usr/share/man/man7/provider-signature.7ssl install doc/man/man7/provider-storemgmt.7 -> /<>/debian/tmp/usr/share/man/man7/provider-storemgmt.7ssl install doc/man/man7/provider.7 -> /<>/debian/tmp/usr/share/man/man7/provider.7ssl install doc/man/man7/proxy-certificates.7 -> /<>/debian/tmp/usr/share/man/man7/proxy-certificates.7ssl install doc/man/man7/ssl.7 -> /<>/debian/tmp/usr/share/man/man7/ssl.7ssl install doc/man/man7/x509.7 -> /<>/debian/tmp/usr/share/man/man7/x509.7ssl make[2]: Leaving directory '/<>/build_shared' # pic static libraries, nobody should need them cp -pf build_static/libcrypto.a debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a cp -pf build_static/libssl.a debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ ln -s /etc/ssl/certs/ca-certificates.crt debian/tmp/usr/lib/ssl/cert.pem cp -auv build_shared/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/ for opt in ; \ do set -xe; \ mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/$opt; \ cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/$opt/; \ done mkdir -p debian/tmp/usr/include/arm-linux-gnueabihf/openssl mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/ mv debian/tmp/usr/include/openssl/configuration.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/ make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs CHANGES.md make[1]: Leaving directory '/<>' dh_installman -a dh_lintian -a debian/rules override_dh_perl make[1]: Entering directory '/<>' dh_perl -d make[1]: Leaving directory '/<>' dh_link -a dh_strip_nondeterminism -a debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress # symlink doc files for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl3/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_fixperms make[1]: Entering directory '/<>' if [ -d debian/openssl/etc/ssl/private ] ; then \ chmod 700 debian/openssl/etc/ssl/private ; \ fi dh_fixperms -a -X etc/ssl/private make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dwz: debian/libssl3t64/usr/lib/arm-linux-gnueabihf/libcrypto.so.3: DWARF compression not beneficial - old size 3902620 new size 4036966 dh_strip -a debugedit: debian/libssl3t64/usr/lib/arm-linux-gnueabihf/libssl.so.3: Unknown DWARF DW_FORM_0x1f20 4bc2fa2a95b5a37a8e9a0f9dc32ed3df9aff9f76 99b0fef5d1a220dc67860510a33d78150e08fa36 1b837525b880443e30f74e649860712f1a51ad77 debugedit: debian/libssl3t64/usr/lib/arm-linux-gnueabihf/engines-3/afalg.so: Unknown DWARF DW_FORM_0x1f20 bcf69c7c801f872b64fb5299f96ddca4ce255695 debugedit: debian/libssl3t64/usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so: Unknown DWARF DW_FORM_0x1f20 991f668c93a2a8e95aa91eaea955b120a9b99456 debugedit: debian/libssl3t64/usr/lib/arm-linux-gnueabihf/engines-3/padlock.so: Unknown DWARF DW_FORM_0x1f21 96f8a3646ff86b17f12ca9335705420596efd829 debugedit: debian/libssl3t64/usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so: Unknown DWARF DW_FORM_0x1f20 006e5cdf48a772acbef08330f6437287cdac6d24 debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -V --add-udeb="libcrypto3-udeb" -Xengines -Xossl-modules -- -c4 make[1]: Leaving directory '/<>' debian/rules override_dh_shlibdeps make[1]: Entering directory '/<>' sed -i '/^udeb: libssl/s/libcrypto3-udeb/libssl3-udeb/' debian/libssl3t64/DEBIAN/shlibs dh_shlibdeps -a -L libssl3t64 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged make[1]: Leaving directory '/<>' dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dpkg-gencontrol: warning: Provides field of package libssl3t64: substitution variable ${t64:Provides} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libssl3t64' in '../libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'openssl' in '../openssl_3.0.13-0ubuntu4~ppa3_armhf.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'libssl-dev' in '../libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb'. dpkg-genbuildinfo --build=any -O../openssl_3.0.13-0ubuntu4~ppa3_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../openssl_3.0.13-0ubuntu4~ppa3_armhf.changes dpkg-genchanges: warning: the current version (3.0.13-0ubuntu4~ppa3) is earlier than the previous one (3.0.13-0ubuntu4) dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-04-17T17:08:40Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openssl_3.0.13-0ubuntu4~ppa3_armhf.changes: ------------------------------------------- Format: 1.8 Date: Wed, 17 Apr 2024 18:19:07 +0200 Source: openssl Binary: libssl-dev libssl3t64 openssl Built-For-Profiles: noudeb Architecture: armhf Version: 3.0.13-0ubuntu4~ppa3 Distribution: noble Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Adrien Nader Description: libssl-dev - Secure Sockets Layer toolkit - development files libssl3t64 - Secure Sockets Layer toolkit - shared libraries openssl - Secure Sockets Layer toolkit - cryptographic utility Changes: openssl (3.0.13-0ubuntu4~ppa3) noble; urgency=medium . * PPA build Checksums-Sha1: 9abe1f22bc72d7b2bcae105758994fdda7847330 2084772 libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb f717eda8b5612940b256b8352e0b150bb0126c00 1805328 libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb 3b3ecdcfd73ac42dcd1adf575bd2ec1df6c2faac 6111 openssl_3.0.13-0ubuntu4~ppa3_armhf.buildinfo 1fdbfa8ffa11f97d0976ee26799cdc228f9168de 975898 openssl_3.0.13-0ubuntu4~ppa3_armhf.deb Checksums-Sha256: 245bbcd981cf8bd4054cb959d366bea228b1ef4f62eb268b50f3afaa0b50a0c3 2084772 libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb 5a15016ea445401a59288a652745b65c8abce2020e2fadbecbd7b3e972e10481 1805328 libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb 72ed84f86f039f48477738c6c291a5d80609c6f050e80873dbcefe18f51a47d2 6111 openssl_3.0.13-0ubuntu4~ppa3_armhf.buildinfo d158c50757399d5215e2f150303303282a03bc1e926def801938c285f3a2e397 975898 openssl_3.0.13-0ubuntu4~ppa3_armhf.deb Files: 15e791c35d231224c73f125531bec86c 2084772 libdevel optional libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb 7f9a5c87abddcbf8c07637d60a01e635 1805328 libs optional libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb d2174cd01095ec6ea5333a64c5dffcc8 6111 utils optional openssl_3.0.13-0ubuntu4~ppa3_armhf.buildinfo 789a65b85ab45438f16a48730c4718da 975898 utils optional openssl_3.0.13-0ubuntu4~ppa3_armhf.deb Original-Maintainer: Debian OpenSSL Team /<>/openssl_3.0.13-0ubuntu4~ppa3_armhf.changes.new could not be renamed to /<>/openssl_3.0.13-0ubuntu4~ppa3_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: openssl Binary: libssl-dev libssl3t64 openssl Architecture: armhf Version: 3.0.13-0ubuntu4~ppa3 Checksums-Md5: 15e791c35d231224c73f125531bec86c 2084772 libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb 7f9a5c87abddcbf8c07637d60a01e635 1805328 libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb 789a65b85ab45438f16a48730c4718da 975898 openssl_3.0.13-0ubuntu4~ppa3_armhf.deb Checksums-Sha1: 9abe1f22bc72d7b2bcae105758994fdda7847330 2084772 libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb f717eda8b5612940b256b8352e0b150bb0126c00 1805328 libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb 1fdbfa8ffa11f97d0976ee26799cdc228f9168de 975898 openssl_3.0.13-0ubuntu4~ppa3_armhf.deb Checksums-Sha256: 245bbcd981cf8bd4054cb959d366bea228b1ef4f62eb268b50f3afaa0b50a0c3 2084772 libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb 5a15016ea445401a59288a652745b65c8abce2020e2fadbecbd7b3e972e10481 1805328 libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb d158c50757399d5215e2f150303303282a03bc1e926def801938c285f3a2e397 975898 openssl_3.0.13-0ubuntu4~ppa3_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Wed, 17 Apr 2024 17:08:40 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu2), autotools-dev (= 20220109.1), base-files (= 13ubuntu9), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu4), binutils (= 2.42-4ubuntu2), binutils-arm-linux-gnueabihf (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), bsdextrautils (= 2.39.3-9ubuntu4), bsdutils (= 1:2.39.3-9ubuntu4), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), coreutils (= 9.4-3ubuntu6), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-23ubuntu4), cpp-13-arm-linux-gnueabihf (= 13.2.0-23ubuntu4), cpp-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu5), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17build1), debugedit (= 1:5.0-5build2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1build1), dpkg (= 1.22.6ubuntu6), dpkg-dev (= 1.22.6ubuntu6), dwz (= 0.15-1build6), file (= 1:5.45-3build1), findutils (= 4.9.0-5build1), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-23ubuntu4), g++-13-arm-linux-gnueabihf (= 13.2.0-23ubuntu4), g++-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-23ubuntu4), gcc-13-arm-linux-gnueabihf (= 13.2.0-23ubuntu4), gcc-13-base (= 13.2.0-23ubuntu4), gcc-14-base (= 14-20240412-0ubuntu1), gcc-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu2), gettext-base (= 0.21-14ubuntu2), grep (= 3.11-4build1), groff-base (= 1.23.0-3build2), gzip (= 1.12-1ubuntu3), hostname (= 3.23+nmu2ubuntu2), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1build1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240412-0ubuntu1), libatomic1 (= 14-20240412-0ubuntu1), libattr1 (= 1:2.5.2-1build1), libaudit-common (= 1:3.1.2-2.1build1), libaudit1 (= 1:3.1.2-2.1build1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu4), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8), libc-dev-bin (= 2.39-0ubuntu8), libc6 (= 2.39-0ubuntu8), libc6-dev (= 2.39-0ubuntu8), libcap-ng0 (= 0.8.4-2build2), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240412-0ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libdb5.3t64 (= 5.3.28+dfsg2-6build1), libdebconfclient0 (= 0.271ubuntu3), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu6), libdw1t64 (= 0.190-1.1build4), libelf1t64 (= 0.190-1.1build4), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23ubuntu4), libgcc-s1 (= 14-20240412-0ubuntu1), libgcrypt20 (= 1.10.3-2build1), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 14-20240412-0ubuntu1), libgpg-error0 (= 1.47-3build2), libicu74 (= 74.2-1ubuntu1), libisl23 (= 0.26-3build1), libjansson4 (= 2.14-2build2), liblz4-1 (= 1.9.4-1build1), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3build1), libmagic1t64 (= 1:5.45-3build1), libmd0 (= 1.1.0-2build1), libmount1 (= 2.39.3-9ubuntu4), libmpc3 (= 1.3.1-1build1), libmpfr6 (= 4.2.1-1), libpam-modules (= 1.5.3-5ubuntu4), libpam-modules-bin (= 1.5.3-5ubuntu4), libpam-runtime (= 1.5.3-5ubuntu4), libpam0g (= 1.5.3-5ubuntu4), libpcre2-8-0 (= 10.42-4ubuntu1), libperl5.38t64 (= 5.38.2-3.2build2), libpipeline1 (= 1.5.7-2), libseccomp2 (= 2.5.5-1ubuntu3), libselinux1 (= 3.5-2ubuntu2), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu4), libssl3t64 (= 3.0.13-0ubuntu3), libstdc++-13-dev (= 13.2.0-23ubuntu4), libstdc++6 (= 14-20240412-0ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu7), libtinfo6 (= 6.4+20240113-1ubuntu1), libtool (= 2.4.7-7build1), libubsan1 (= 14-20240412-0ubuntu1), libuchardet0 (= 0.0.8-1build1), libudev1 (= 255.4-1ubuntu7), libunistring5 (= 1.1-2build1), libuuid1 (= 2.39.3-9ubuntu4), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-22.22), login (= 1:4.13+dfsg1-4ubuntu3), lto-disabled-list (= 47), m4 (= 1.4.19-4build1), make (= 4.3-4.1build1), man-db (= 2.12.0-4build1), mawk (= 1.3.4.20240123-1build1), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), patch (= 2.7.6-7build2), perl (= 5.38.2-3.2build2), perl-base (= 5.38.2-3.2build2), perl-modules-5.38 (= 5.38.2-3.2build2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), util-linux (= 2.39.3-9ubuntu4), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1ubuntu2) Environment: DEB_BUILD_OPTIONS="noautodbgsym parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1713370747" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libssl-dev_3.0.13-0ubuntu4~ppa3_armhf.deb ----------------------------------------- new Debian package, version 2.0. size 2084772 bytes: control archive=3915 bytes. 723 bytes, 20 lines control 8927 bytes, 140 lines md5sums Package: libssl-dev Source: openssl Version: 3.0.13-0ubuntu4~ppa3 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 7941 Depends: libssl3t64 (= 3.0.13-0ubuntu4~ppa3) Suggests: libssl-doc Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - development files This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2024-04-17 16:19 ./ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/include/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/include/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/include/arm-linux-gnueabihf/openssl/ -rw-r--r-- root/root 3242 2024-04-17 16:19 ./usr/include/arm-linux-gnueabihf/openssl/configuration.h -rw-r--r-- root/root 515 2024-04-17 16:19 ./usr/include/arm-linux-gnueabihf/openssl/opensslconf.h drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/include/openssl/ -rw-r--r-- root/root 3752 2024-04-17 16:19 ./usr/include/openssl/aes.h -rw-r--r-- root/root 60917 2024-04-17 16:19 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 398 2024-04-17 16:19 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 7731 2024-04-17 16:19 ./usr/include/openssl/asn1err.h -rw-r--r-- root/root 35940 2024-04-17 16:19 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 3163 2024-04-17 16:19 ./usr/include/openssl/async.h -rw-r--r-- root/root 842 2024-04-17 16:19 ./usr/include/openssl/asyncerr.h -rw-r--r-- root/root 39847 2024-04-17 16:19 ./usr/include/openssl/bio.h -rw-r--r-- root/root 3081 2024-04-17 16:19 ./usr/include/openssl/bioerr.h -rw-r--r-- root/root 2693 2024-04-17 16:19 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 23689 2024-04-17 16:19 ./usr/include/openssl/bn.h -rw-r--r-- root/root 1949 2024-04-17 16:19 ./usr/include/openssl/bnerr.h -rw-r--r-- root/root 1658 2024-04-17 16:19 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 594 2024-04-17 16:19 ./usr/include/openssl/buffererr.h -rw-r--r-- root/root 5069 2024-04-17 16:19 ./usr/include/openssl/camellia.h -rw-r--r-- root/root 2066 2024-04-17 16:19 ./usr/include/openssl/cast.h -rw-r--r-- root/root 1608 2024-04-17 16:19 ./usr/include/openssl/cmac.h -rw-r--r-- root/root 41126 2024-04-17 16:19 ./usr/include/openssl/cmp.h -rw-r--r-- root/root 1742 2024-04-17 16:19 ./usr/include/openssl/cmp_util.h -rw-r--r-- root/root 6165 2024-04-17 16:19 ./usr/include/openssl/cmperr.h -rw-r--r-- root/root 34084 2024-04-17 16:19 ./usr/include/openssl/cms.h -rw-r--r-- root/root 6668 2024-04-17 16:19 ./usr/include/openssl/cmserr.h -rw-r--r-- root/root 1445 2024-04-17 16:19 ./usr/include/openssl/comp.h -rw-r--r-- root/root 813 2024-04-17 16:19 ./usr/include/openssl/comperr.h -rw-r--r-- root/root 10488 2024-04-17 16:19 ./usr/include/openssl/conf.h -rw-r--r-- root/root 1420 2024-04-17 16:19 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 2265 2024-04-17 16:19 ./usr/include/openssl/conferr.h -rw-r--r-- root/root 1190 2024-04-17 16:19 ./usr/include/openssl/conftypes.h -rw-r--r-- root/root 8131 2024-04-17 16:19 ./usr/include/openssl/core.h -rw-r--r-- root/root 47570 2024-04-17 16:19 ./usr/include/openssl/core_dispatch.h -rw-r--r-- root/root 29014 2024-04-17 16:19 ./usr/include/openssl/core_names.h -rw-r--r-- root/root 1126 2024-04-17 16:19 ./usr/include/openssl/core_object.h -rw-r--r-- root/root 14647 2024-04-17 16:19 ./usr/include/openssl/crmf.h -rw-r--r-- root/root 2011 2024-04-17 16:19 ./usr/include/openssl/crmferr.h -rw-r--r-- root/root 23948 2024-04-17 16:19 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 1899 2024-04-17 16:19 ./usr/include/openssl/cryptoerr.h -rw-r--r-- root/root 80396 2024-04-17 16:19 ./usr/include/openssl/cryptoerr_legacy.h -rw-r--r-- root/root 22768 2024-04-17 16:19 ./usr/include/openssl/ct.h -rw-r--r-- root/root 1688 2024-04-17 16:19 ./usr/include/openssl/cterr.h -rw-r--r-- root/root 5760 2024-04-17 16:19 ./usr/include/openssl/decoder.h -rw-r--r-- root/root 791 2024-04-17 16:19 ./usr/include/openssl/decodererr.h -rw-r--r-- root/root 8525 2024-04-17 16:19 ./usr/include/openssl/des.h -rw-r--r-- root/root 15297 2024-04-17 16:19 ./usr/include/openssl/dh.h -rw-r--r-- root/root 2507 2024-04-17 16:19 ./usr/include/openssl/dherr.h -rw-r--r-- root/root 12442 2024-04-17 16:19 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 1629 2024-04-17 16:19 ./usr/include/openssl/dsaerr.h -rw-r--r-- root/root 1465 2024-04-17 16:19 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 8718 2024-04-17 16:19 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 1042 2024-04-17 16:19 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 67683 2024-04-17 16:19 ./usr/include/openssl/ec.h -rw-r--r-- root/root 361 2024-04-17 16:19 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 361 2024-04-17 16:19 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 5405 2024-04-17 16:19 ./usr/include/openssl/ecerr.h -rw-r--r-- root/root 5450 2024-04-17 16:19 ./usr/include/openssl/encoder.h -rw-r--r-- root/root 791 2024-04-17 16:19 ./usr/include/openssl/encodererr.h -rw-r--r-- root/root 38821 2024-04-17 16:19 ./usr/include/openssl/engine.h -rw-r--r-- root/root 2838 2024-04-17 16:19 ./usr/include/openssl/engineerr.h -rw-r--r-- root/root 21978 2024-04-17 16:19 ./usr/include/openssl/err.h -rw-r--r-- root/root 8971 2024-04-17 16:19 ./usr/include/openssl/ess.h -rw-r--r-- root/root 1144 2024-04-17 16:19 ./usr/include/openssl/esserr.h -rw-r--r-- root/root 103745 2024-04-17 16:19 ./usr/include/openssl/evp.h -rw-r--r-- root/root 7351 2024-04-17 16:19 ./usr/include/openssl/evperr.h -rw-r--r-- root/root 1679 2024-04-17 16:19 ./usr/include/openssl/fips_names.h -rw-r--r-- root/root 1013 2024-04-17 16:19 ./usr/include/openssl/fipskey.h -rw-r--r-- root/root 2141 2024-04-17 16:19 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 5286 2024-04-17 16:19 ./usr/include/openssl/http.h -rw-r--r-- root/root 2451 2024-04-17 16:19 ./usr/include/openssl/httperr.h -rw-r--r-- root/root 3010 2024-04-17 16:19 ./usr/include/openssl/idea.h -rw-r--r-- root/root 5619 2024-04-17 16:19 ./usr/include/openssl/kdf.h -rw-r--r-- root/root 482 2024-04-17 16:19 ./usr/include/openssl/kdferr.h -rw-r--r-- root/root 14061 2024-04-17 16:19 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 10110 2024-04-17 16:19 ./usr/include/openssl/macros.h -rw-r--r-- root/root 1461 2024-04-17 16:19 ./usr/include/openssl/md2.h -rw-r--r-- root/root 1699 2024-04-17 16:19 ./usr/include/openssl/md4.h -rw-r--r-- root/root 1696 2024-04-17 16:19 ./usr/include/openssl/md5.h -rw-r--r-- root/root 1441 2024-04-17 16:19 ./usr/include/openssl/mdc2.h -rw-r--r-- root/root 10786 2024-04-17 16:19 ./usr/include/openssl/modes.h -rw-r--r-- root/root 228668 2024-04-17 16:19 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 6848 2024-04-17 16:19 ./usr/include/openssl/objects.h -rw-r--r-- root/root 782 2024-04-17 16:19 ./usr/include/openssl/objectserr.h -rw-r--r-- root/root 29355 2024-04-17 16:19 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 2200 2024-04-17 16:19 ./usr/include/openssl/ocsperr.h -rw-r--r-- root/root 3183 2024-04-17 16:19 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 562 2024-04-17 16:19 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 2809 2024-04-17 16:19 ./usr/include/openssl/param_build.h -rw-r--r-- root/root 7328 2024-04-17 16:19 ./usr/include/openssl/params.h -rw-r--r-- root/root 25764 2024-04-17 16:19 ./usr/include/openssl/pem.h -rw-r--r-- root/root 531 2024-04-17 16:19 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 2634 2024-04-17 16:19 ./usr/include/openssl/pemerr.h -rw-r--r-- root/root 19319 2024-04-17 16:19 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 1837 2024-04-17 16:19 ./usr/include/openssl/pkcs12err.h -rw-r--r-- root/root 22425 2024-04-17 16:19 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 2952 2024-04-17 16:19 ./usr/include/openssl/pkcs7err.h -rw-r--r-- root/root 981 2024-04-17 16:19 ./usr/include/openssl/prov_ssl.h -rw-r--r-- root/root 8217 2024-04-17 16:19 ./usr/include/openssl/proverr.h -rw-r--r-- root/root 2325 2024-04-17 16:19 ./usr/include/openssl/provider.h -rw-r--r-- root/root 3860 2024-04-17 16:19 ./usr/include/openssl/rand.h -rw-r--r-- root/root 3257 2024-04-17 16:19 ./usr/include/openssl/randerr.h -rw-r--r-- root/root 2382 2024-04-17 16:19 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 1194 2024-04-17 16:19 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 2861 2024-04-17 16:19 ./usr/include/openssl/rc5.h -rw-r--r-- root/root 1717 2024-04-17 16:19 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 28136 2024-04-17 16:19 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 5681 2024-04-17 16:19 ./usr/include/openssl/rsaerr.h -rw-r--r-- root/root 18442 2024-04-17 16:19 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 3964 2024-04-17 16:19 ./usr/include/openssl/seed.h -rw-r--r-- root/root 4015 2024-04-17 16:19 ./usr/include/openssl/self_test.h -rw-r--r-- root/root 4658 2024-04-17 16:19 ./usr/include/openssl/sha.h -rw-r--r-- root/root 15490 2024-04-17 16:19 ./usr/include/openssl/srp.h -rw-r--r-- root/root 1429 2024-04-17 16:19 ./usr/include/openssl/srtp.h -rw-r--r-- root/root 124941 2024-04-17 16:19 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 658 2024-04-17 16:19 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 14773 2024-04-17 16:19 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 20401 2024-04-17 16:19 ./usr/include/openssl/sslerr.h -rw-r--r-- root/root 27005 2024-04-17 16:19 ./usr/include/openssl/sslerr_legacy.h -rw-r--r-- root/root 3284 2024-04-17 16:19 ./usr/include/openssl/stack.h -rw-r--r-- root/root 15178 2024-04-17 16:19 ./usr/include/openssl/store.h -rw-r--r-- root/root 2092 2024-04-17 16:19 ./usr/include/openssl/storeerr.h -rw-r--r-- root/root 1290 2024-04-17 16:19 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 71680 2024-04-17 16:19 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 10277 2024-04-17 16:19 ./usr/include/openssl/trace.h -rw-r--r-- root/root 19706 2024-04-17 16:19 ./usr/include/openssl/ts.h -rw-r--r-- root/root 3074 2024-04-17 16:19 ./usr/include/openssl/tserr.h -rw-r--r-- root/root 1784 2024-04-17 16:19 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 7206 2024-04-17 16:19 ./usr/include/openssl/types.h -rw-r--r-- root/root 19254 2024-04-17 16:19 ./usr/include/openssl/ui.h -rw-r--r-- root/root 1391 2024-04-17 16:19 ./usr/include/openssl/uierr.h -rw-r--r-- root/root 1853 2024-04-17 16:19 ./usr/include/openssl/whrlpool.h -rw-r--r-- root/root 71551 2024-04-17 16:19 ./usr/include/openssl/x509.h -rw-r--r-- root/root 52030 2024-04-17 16:19 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 3319 2024-04-17 16:19 ./usr/include/openssl/x509err.h -rw-r--r-- root/root 93971 2024-04-17 16:19 ./usr/include/openssl/x509v3.h -rw-r--r-- root/root 4819 2024-04-17 16:19 ./usr/include/openssl/x509v3err.h drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 5349594 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/libcrypto.a lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/libcrypto.so -> libcrypto.so.3 -rw-r--r-- root/root 725552 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/libssl.a lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/libssl.so -> libssl.so.3 drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 350 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc -rw-r--r-- root/root 288 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc -rw-r--r-- root/root 242 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/libssl-dev/ lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl3/changelog.Debian.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl3/changelog.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/doc/libssl-dev/copyright -> ../libssl3/copyright libssl3t64_3.0.13-0ubuntu4~ppa3_armhf.deb ----------------------------------------- new Debian package, version 2.0. size 1805328 bytes: control archive=25953 bytes. 703 bytes, 20 lines control 781 bytes, 10 lines md5sums 153 bytes, 4 lines shlibs 247309 bytes, 5887 lines symbols 75 bytes, 2 lines triggers Package: libssl3t64 Source: openssl Version: 3.0.13-0ubuntu4~ppa3 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 3564 Depends: libc6 (>= 2.38) Breaks: libssl3 (<< 3.0.13-0ubuntu4~ppa3) Replaces: libssl3 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - shared libraries This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2024-04-17 16:19 ./ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/engines-3/ -rw-r--r-- root/root 13848 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/engines-3/afalg.so -rw-r--r-- root/root 30384 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so -rw-r--r-- root/root 5408 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/engines-3/padlock.so -rw-r--r-- root/root 2573964 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/libcrypto.so.3 -rw-r--r-- root/root 430704 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/libssl.so.3 drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/ossl-modules/ -rw-r--r-- root/root 67012 2024-04-17 16:19 ./usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/libssl3/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/libssl3t64/ -rw-r--r-- root/root 10670 2024-04-17 16:19 ./usr/share/doc/libssl3t64/changelog.Debian.gz -rw-r--r-- root/root 246515 2024-04-17 16:19 ./usr/share/doc/libssl3t64/changelog.gz -rw-r--r-- root/root 2543 2024-02-12 10:16 ./usr/share/doc/libssl3t64/copyright drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 54 2024-03-14 13:20 ./usr/share/lintian/overrides/libssl3t64 openssl_3.0.13-0ubuntu4~ppa3_armhf.deb -------------------------------------- new Debian package, version 2.0. size 975898 bytes: control archive=6068 bytes. 21 bytes, 1 lines conffiles 1002 bytes, 25 lines control 15200 bytes, 202 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 3.0.13-0ubuntu4~ppa3 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 1545 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.9) Suggests: ca-certificates Section: utils Priority: optional Multi-Arch: foreign Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - cryptographic utility This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2024-04-17 16:19 ./ drwxr-xr-x root/root 0 2024-04-17 16:19 ./etc/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./etc/ssl/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./etc/ssl/certs/ -rw-r--r-- root/root 12324 2024-04-17 16:19 ./etc/ssl/openssl.cnf drwx------ root/root 0 2024-04-17 16:19 ./etc/ssl/private/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/bin/ -rwxr-xr-x root/root 6841 2024-04-17 16:19 ./usr/bin/c_rehash -rwxr-xr-x root/root 658756 2024-04-17 16:19 ./usr/bin/openssl drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/ssl/ lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/ssl/cert.pem -> /etc/ssl/certs/ca-certificates.crt lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/ssl/certs -> /etc/ssl/certs drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 8061 2024-04-17 16:19 ./usr/lib/ssl/misc/CA.pl lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/ssl/misc/tsget -> tsget.pl -rwxr-xr-x root/root 6747 2024-04-17 16:19 ./usr/lib/ssl/misc/tsget.pl lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/lib/ssl/private -> /etc/ssl/private drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/openssl/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/doc/openssl/HOWTO/ -rw-r--r-- root/root 1960 2024-01-30 13:28 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz -rw-r--r-- root/root 3655 2024-01-30 13:28 ./usr/share/doc/openssl/HOWTO/keys.txt -rw-r--r-- root/root 18846 2024-04-17 16:19 ./usr/share/doc/openssl/NEWS.md.gz -rw-r--r-- root/root 5966 2024-01-30 13:28 ./usr/share/doc/openssl/README-ENGINES.md.gz -rw-r--r-- root/root 2122 2024-02-12 10:16 ./usr/share/doc/openssl/README.Debian -rw-r--r-- root/root 2660 2024-01-30 13:28 ./usr/share/doc/openssl/README.md.gz -rw-r--r-- root/root 1385 2024-02-12 10:16 ./usr/share/doc/openssl/README.optimization lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl3/changelog.Debian.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/doc/openssl/changelog.gz -> ../libssl3/changelog.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/doc/openssl/copyright -> ../libssl3/copyright -rw-r--r-- root/root 922 2024-04-17 16:19 ./usr/share/doc/openssl/fingerprints.txt drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 160 2024-02-12 10:16 ./usr/share/lintian/overrides/openssl drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/man/ drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ -rw-r--r-- root/root 3385 2024-04-17 16:19 ./usr/share/man/man1/CA.pl.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/asn1parse.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/c_rehash.1ssl.gz -> openssl-rehash.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ca.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ciphers.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/cmp.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/cms.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/crl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/dgst.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/dhparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/dsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/dsaparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ec.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ecparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/enc.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/engine.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/errstr.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/gendsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/genpkey.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/genrsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/info.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/kdf.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/mac.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/nseq.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ocsp.1ssl.gz -> openssl-cmds.1ssl.gz -rw-r--r-- root/root 3665 2024-04-17 16:19 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz -rw-r--r-- root/root 11090 2024-04-17 16:19 ./usr/share/man/man1/openssl-ca.1ssl.gz -rw-r--r-- root/root 8570 2024-04-17 16:19 ./usr/share/man/man1/openssl-ciphers.1ssl.gz -rw-r--r-- root/root 1959 2024-04-17 16:19 ./usr/share/man/man1/openssl-cmds.1ssl.gz -rw-r--r-- root/root 14818 2024-04-17 16:19 ./usr/share/man/man1/openssl-cmp.1ssl.gz -rw-r--r-- root/root 10515 2024-04-17 16:19 ./usr/share/man/man1/openssl-cms.1ssl.gz -rw-r--r-- root/root 2414 2024-04-17 16:19 ./usr/share/man/man1/openssl-crl.1ssl.gz -rw-r--r-- root/root 2061 2024-04-17 16:19 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz -rw-r--r-- root/root 4104 2024-04-17 16:19 ./usr/share/man/man1/openssl-dgst.1ssl.gz -rw-r--r-- root/root 2489 2024-04-17 16:19 ./usr/share/man/man1/openssl-dhparam.1ssl.gz -rw-r--r-- root/root 2887 2024-04-17 16:19 ./usr/share/man/man1/openssl-dsa.1ssl.gz -rw-r--r-- root/root 2108 2024-04-17 16:19 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz -rw-r--r-- root/root 3200 2024-04-17 16:19 ./usr/share/man/man1/openssl-ec.1ssl.gz -rw-r--r-- root/root 2819 2024-04-17 16:19 ./usr/share/man/man1/openssl-ecparam.1ssl.gz -rw-r--r-- root/root 6013 2024-04-17 16:19 ./usr/share/man/man1/openssl-enc.1ssl.gz -rw-r--r-- root/root 2234 2024-04-17 16:19 ./usr/share/man/man1/openssl-engine.1ssl.gz -rw-r--r-- root/root 1372 2024-04-17 16:19 ./usr/share/man/man1/openssl-errstr.1ssl.gz -rw-r--r-- root/root 3886 2024-04-17 16:19 ./usr/share/man/man1/openssl-fipsinstall.1ssl.gz -rw-r--r-- root/root 2755 2024-04-17 16:19 ./usr/share/man/man1/openssl-format-options.1ssl.gz -rw-r--r-- root/root 2047 2024-04-17 16:19 ./usr/share/man/man1/openssl-gendsa.1ssl.gz -rw-r--r-- root/root 5438 2024-04-17 16:19 ./usr/share/man/man1/openssl-genpkey.1ssl.gz -rw-r--r-- root/root 2506 2024-04-17 16:19 ./usr/share/man/man1/openssl-genrsa.1ssl.gz -rw-r--r-- root/root 1657 2024-04-17 16:19 ./usr/share/man/man1/openssl-info.1ssl.gz -rw-r--r-- root/root 3016 2024-04-17 16:19 ./usr/share/man/man1/openssl-kdf.1ssl.gz -rw-r--r-- root/root 2887 2024-04-17 16:19 ./usr/share/man/man1/openssl-list.1ssl.gz -rw-r--r-- root/root 2708 2024-04-17 16:19 ./usr/share/man/man1/openssl-mac.1ssl.gz -rw-r--r-- root/root 3244 2024-04-17 16:19 ./usr/share/man/man1/openssl-namedisplay-options.1ssl.gz -rw-r--r-- root/root 1710 2024-04-17 16:19 ./usr/share/man/man1/openssl-nseq.1ssl.gz -rw-r--r-- root/root 7628 2024-04-17 16:19 ./usr/share/man/man1/openssl-ocsp.1ssl.gz -rw-r--r-- root/root 1875 2024-04-17 16:19 ./usr/share/man/man1/openssl-passphrase-options.1ssl.gz -rw-r--r-- root/root 2065 2024-04-17 16:19 ./usr/share/man/man1/openssl-passwd.1ssl.gz -rw-r--r-- root/root 6312 2024-04-17 16:19 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz -rw-r--r-- root/root 1947 2024-04-17 16:19 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz -rw-r--r-- root/root 4296 2024-04-17 16:19 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz -rw-r--r-- root/root 3168 2024-04-17 16:19 ./usr/share/man/man1/openssl-pkey.1ssl.gz -rw-r--r-- root/root 1788 2024-04-17 16:19 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz -rw-r--r-- root/root 5707 2024-04-17 16:19 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz -rw-r--r-- root/root 1549 2024-04-17 16:19 ./usr/share/man/man1/openssl-prime.1ssl.gz -rw-r--r-- root/root 1745 2024-04-17 16:19 ./usr/share/man/man1/openssl-rand.1ssl.gz -rw-r--r-- root/root 2866 2024-04-17 16:19 ./usr/share/man/man1/openssl-rehash.1ssl.gz -rw-r--r-- root/root 9924 2024-04-17 16:19 ./usr/share/man/man1/openssl-req.1ssl.gz -rw-r--r-- root/root 2948 2024-04-17 16:19 ./usr/share/man/man1/openssl-rsa.1ssl.gz -rw-r--r-- root/root 3393 2024-04-17 16:19 ./usr/share/man/man1/openssl-rsautl.1ssl.gz -rw-r--r-- root/root 12510 2024-04-17 16:19 ./usr/share/man/man1/openssl-s_client.1ssl.gz -rw-r--r-- root/root 11596 2024-04-17 16:19 ./usr/share/man/man1/openssl-s_server.1ssl.gz -rw-r--r-- root/root 3617 2024-04-17 16:19 ./usr/share/man/man1/openssl-s_time.1ssl.gz -rw-r--r-- root/root 2657 2024-04-17 16:19 ./usr/share/man/man1/openssl-sess_id.1ssl.gz -rw-r--r-- root/root 6903 2024-04-17 16:19 ./usr/share/man/man1/openssl-smime.1ssl.gz -rw-r--r-- root/root 2543 2024-04-17 16:19 ./usr/share/man/man1/openssl-speed.1ssl.gz -rw-r--r-- root/root 2821 2024-04-17 16:19 ./usr/share/man/man1/openssl-spkac.1ssl.gz -rw-r--r-- root/root 2093 2024-04-17 16:19 ./usr/share/man/man1/openssl-srp.1ssl.gz -rw-r--r-- root/root 2522 2024-04-17 16:19 ./usr/share/man/man1/openssl-storeutl.1ssl.gz -rw-r--r-- root/root 8144 2024-04-17 16:19 ./usr/share/man/man1/openssl-ts.1ssl.gz -rw-r--r-- root/root 9299 2024-04-17 16:19 ./usr/share/man/man1/openssl-verification-options.1ssl.gz -rw-r--r-- root/root 3306 2024-04-17 16:19 ./usr/share/man/man1/openssl-verify.1ssl.gz -rw-r--r-- root/root 1474 2024-04-17 16:19 ./usr/share/man/man1/openssl-version.1ssl.gz -rw-r--r-- root/root 8660 2024-04-17 16:19 ./usr/share/man/man1/openssl-x509.1ssl.gz -rw-r--r-- root/root 8765 2024-04-17 16:19 ./usr/share/man/man1/openssl.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/passwd.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/pkcs12.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/pkcs8.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/pkey.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/pkeyparam.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/pkeyutl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/prime.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/rand.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/rehash.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/req.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/rsa.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/rsautl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/s_client.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/s_server.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/s_time.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/sess_id.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/smime.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/speed.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/spkac.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/srp.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/storeutl.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/ts.1ssl.gz -> openssl-cmds.1ssl.gz -rw-r--r-- root/root 3205 2024-04-17 16:19 ./usr/share/man/man1/tsget.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/verify.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/version.1ssl.gz -> openssl-cmds.1ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man1/x509.1ssl.gz -> openssl-cmds.1ssl.gz drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/man/man5/ -rw-r--r-- root/root 7902 2024-04-17 16:19 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 2617 2024-04-17 16:19 ./usr/share/man/man5/fips_config.5ssl.gz -rw-r--r-- root/root 7810 2024-04-17 16:19 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2024-04-17 16:19 ./usr/share/man/man7/ -rw-r--r-- root/root 1794 2024-04-17 16:19 ./usr/share/man/man7/EVP_ASYM_CIPHER-RSA.7ssl.gz -rw-r--r-- root/root 1304 2024-04-17 16:19 ./usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl.gz -rw-r--r-- root/root 2080 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-AES.7ssl.gz -rw-r--r-- root/root 1558 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-ARIA.7ssl.gz -rw-r--r-- root/root 1320 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl.gz -rw-r--r-- root/root 1513 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl.gz -rw-r--r-- root/root 1409 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-CAST.7ssl.gz -rw-r--r-- root/root 1306 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl.gz -rw-r--r-- root/root 1499 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-DES.7ssl.gz -rw-r--r-- root/root 1334 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-IDEA.7ssl.gz -rw-r--r-- root/root 1606 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-NULL.7ssl.gz -rw-r--r-- root/root 1370 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-RC2.7ssl.gz -rw-r--r-- root/root 1309 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-RC4.7ssl.gz -rw-r--r-- root/root 1367 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-RC5.7ssl.gz -rw-r--r-- root/root 1338 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-SEED.7ssl.gz -rw-r--r-- root/root 1345 2024-04-17 16:19 ./usr/share/man/man7/EVP_CIPHER-SM4.7ssl.gz -rw-r--r-- root/root 2764 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-HKDF.7ssl.gz -rw-r--r-- root/root 2705 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-KB.7ssl.gz -rw-r--r-- root/root 2310 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl.gz -rw-r--r-- root/root 1831 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-PBKDF1.7ssl.gz -rw-r--r-- root/root 2068 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-PBKDF2.7ssl.gz -rw-r--r-- root/root 1979 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl.gz -rw-r--r-- root/root 3014 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-SCRYPT.7ssl.gz -rw-r--r-- root/root 2531 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-SS.7ssl.gz -rw-r--r-- root/root 2600 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-SSHKDF.7ssl.gz -rw-r--r-- root/root 2465 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl.gz -rw-r--r-- root/root 2200 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl.gz -rw-r--r-- root/root 2697 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl.gz -rw-r--r-- root/root 1308 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl.gz -rw-r--r-- root/root 2108 2024-04-17 16:19 ./usr/share/man/man7/EVP_KDF-X963.7ssl.gz -rw-r--r-- root/root 1587 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEM-RSA.7ssl.gz -rw-r--r-- root/root 2423 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYEXCH-DH.7ssl.gz -rw-r--r-- root/root 2342 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl.gz -rw-r--r-- root/root 1390 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYEXCH-X448.7ssl.gz -> EVP_KEYEXCH-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-DH.7ssl.gz -> EVP_PKEY-DH.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-DSA.7ssl.gz -> EVP_PKEY-DSA.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-EC.7ssl.gz -> EVP_PKEY-EC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-HMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-X25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_KEYMGMT-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz -rw-r--r-- root/root 1897 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-BLAKE2.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-BLAKE2BMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-BLAKE2SMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz -rw-r--r-- root/root 1734 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-CMAC.7ssl.gz -rw-r--r-- root/root 1724 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-GMAC.7ssl.gz -rw-r--r-- root/root 1888 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-HMAC.7ssl.gz -rw-r--r-- root/root 2548 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-KMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-KMAC128.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-KMAC256.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz -rw-r--r-- root/root 1628 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-Poly1305.7ssl.gz -rw-r--r-- root/root 1630 2024-04-17 16:19 ./usr/share/man/man7/EVP_MAC-Siphash.7ssl.gz -rw-r--r-- root/root 1338 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-BLAKE2.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ssl.gz -> EVP_MD-SHAKE.7ssl.gz -rw-r--r-- root/root 1257 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-MD2.7ssl.gz -rw-r--r-- root/root 1257 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-MD4.7ssl.gz -rw-r--r-- root/root 1651 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl.gz -rw-r--r-- root/root 1256 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-MD5.7ssl.gz -rw-r--r-- root/root 1471 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-MDC2.7ssl.gz -rw-r--r-- root/root 1319 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-NULL.7ssl.gz -rw-r--r-- root/root 1330 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-RIPEMD160.7ssl.gz -rw-r--r-- root/root 1645 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-SHA1.7ssl.gz -rw-r--r-- root/root 1446 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-SHA2.7ssl.gz -rw-r--r-- root/root 1339 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-SHA3.7ssl.gz -rw-r--r-- root/root 1949 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-SHAKE.7ssl.gz -rw-r--r-- root/root 1257 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-SM3.7ssl.gz -rw-r--r-- root/root 1265 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl.gz -rw-r--r-- root/root 1472 2024-04-17 16:19 ./usr/share/man/man7/EVP_MD-common.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz -rw-r--r-- root/root 4719 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-DH.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz -rw-r--r-- root/root 2384 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-DSA.7ssl.gz -rw-r--r-- root/root 4588 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-EC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz -rw-r--r-- root/root 3539 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-FFC.7ssl.gz -rw-r--r-- root/root 1909 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz -rw-r--r-- root/root 3654 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-RSA.7ssl.gz -rw-r--r-- root/root 2242 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-SM2.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz -rw-r--r-- root/root 2075 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_PKEY-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz -rw-r--r-- root/root 2087 2024-04-17 16:19 ./usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl.gz -rw-r--r-- root/root 1978 2024-04-17 16:19 ./usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl.gz -rw-r--r-- root/root 1999 2024-04-17 16:19 ./usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl.gz -rw-r--r-- root/root 1862 2024-04-17 16:19 ./usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl.gz -rw-r--r-- root/root 2199 2024-04-17 16:19 ./usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl.gz -rw-r--r-- root/root 5214 2024-04-17 16:19 ./usr/share/man/man7/EVP_RAND.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-CMAC.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz -rw-r--r-- root/root 1482 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl.gz -rw-r--r-- root/root 1480 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl.gz -rw-r--r-- root/root 2357 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-ED448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz -rw-r--r-- root/root 1529 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-Poly1305.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz -rw-r--r-- root/root 2013 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/EVP_SIGNATURE-Siphash.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/Ed25519.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/Ed448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/OPENSSL_API_COMPAT.7ssl.gz -> openssl_user_macros.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/OPENSSL_NO_DEPRECATED.7ssl.gz -> openssl_user_macros.7ssl.gz -rw-r--r-- root/root 5183 2024-04-17 16:19 ./usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl.gz -rw-r--r-- root/root 1795 2024-04-17 16:19 ./usr/share/man/man7/OSSL_PROVIDER-base.7ssl.gz -rw-r--r-- root/root 3302 2024-04-17 16:19 ./usr/share/man/man7/OSSL_PROVIDER-default.7ssl.gz -rw-r--r-- root/root 2018 2024-04-17 16:19 ./usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl.gz -rw-r--r-- root/root 1278 2024-04-17 16:19 ./usr/share/man/man7/OSSL_PROVIDER-null.7ssl.gz -rw-r--r-- root/root 2389 2024-04-17 16:19 ./usr/share/man/man7/RAND.7ssl.gz -rw-r--r-- root/root 1686 2024-04-17 16:19 ./usr/share/man/man7/RSA-PSS.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz -rw-r--r-- root/root 1746 2024-04-17 16:19 ./usr/share/man/man7/X25519.7ssl.gz lrwxrwxrwx root/root 0 2024-04-17 16:19 ./usr/share/man/man7/X448.7ssl.gz -> X25519.7ssl.gz -rw-r--r-- root/root 2098 2024-04-17 16:19 ./usr/share/man/man7/bio.7ssl.gz -rw-r--r-- root/root 8644 2024-04-17 16:19 ./usr/share/man/man7/crypto.7ssl.gz -rw-r--r-- root/root 1563 2024-04-17 16:19 ./usr/share/man/man7/ct.7ssl.gz -rw-r--r-- root/root 2885 2024-04-17 16:19 ./usr/share/man/man7/des_modes.7ssl.gz -rw-r--r-- root/root 2506 2024-04-17 16:19 ./usr/share/man/man7/evp.7ssl.gz -rw-r--r-- root/root 7663 2024-04-17 16:19 ./usr/share/man/man7/fips_module.7ssl.gz -rw-r--r-- root/root 2364 2024-04-17 16:19 ./usr/share/man/man7/life_cycle-cipher.7ssl.gz -rw-r--r-- root/root 1902 2024-04-17 16:19 ./usr/share/man/man7/life_cycle-digest.7ssl.gz -rw-r--r-- root/root 1775 2024-04-17 16:19 ./usr/share/man/man7/life_cycle-kdf.7ssl.gz -rw-r--r-- root/root 1854 2024-04-17 16:19 ./usr/share/man/man7/life_cycle-mac.7ssl.gz -rw-r--r-- root/root 2722 2024-04-17 16:19 ./usr/share/man/man7/life_cycle-pkey.7ssl.gz -rw-r--r-- root/root 1828 2024-04-17 16:19 ./usr/share/man/man7/life_cycle-rand.7ssl.gz -rw-r--r-- root/root 25048 2024-04-17 16:19 ./usr/share/man/man7/migration_guide.7ssl.gz -rw-r--r-- root/root 1414 2024-04-17 16:19 ./usr/share/man/man7/openssl-core.h.7ssl.gz -rw-r--r-- root/root 1462 2024-04-17 16:19 ./usr/share/man/man7/openssl-core_dispatch.h.7ssl.gz -rw-r--r-- root/root 1539 2024-04-17 16:19 ./usr/share/man/man7/openssl-core_names.h.7ssl.gz -rw-r--r-- root/root 2258 2024-04-17 16:19 ./usr/share/man/man7/openssl-env.7ssl.gz -rw-r--r-- root/root 3495 2024-04-17 16:19 ./usr/share/man/man7/openssl-glossary.7ssl.gz -rw-r--r-- root/root 2888 2024-04-17 16:19 ./usr/share/man/man7/openssl-threads.7ssl.gz -rw-r--r-- root/root 2154 2024-04-17 16:19 ./usr/share/man/man7/openssl_user_macros.7ssl.gz -rw-r--r-- root/root 1926 2024-04-17 16:19 ./usr/share/man/man7/ossl_store-file.7ssl.gz -rw-r--r-- root/root 1982 2024-04-17 16:19 ./usr/share/man/man7/ossl_store.7ssl.gz -rw-r--r-- root/root 3816 2024-04-17 16:19 ./usr/share/man/man7/passphrase-encoding.7ssl.gz -rw-r--r-- root/root 3401 2024-04-17 16:19 ./usr/share/man/man7/property.7ssl.gz -rw-r--r-- root/root 3950 2024-04-17 16:19 ./usr/share/man/man7/provider-asym_cipher.7ssl.gz -rw-r--r-- root/root 10458 2024-04-17 16:19 ./usr/share/man/man7/provider-base.7ssl.gz -rw-r--r-- root/root 4274 2024-04-17 16:19 ./usr/share/man/man7/provider-cipher.7ssl.gz -rw-r--r-- root/root 4720 2024-04-17 16:19 ./usr/share/man/man7/provider-decoder.7ssl.gz -rw-r--r-- root/root 4307 2024-04-17 16:19 ./usr/share/man/man7/provider-digest.7ssl.gz -rw-r--r-- root/root 4968 2024-04-17 16:19 ./usr/share/man/man7/provider-encoder.7ssl.gz -rw-r--r-- root/root 4816 2024-04-17 16:19 ./usr/share/man/man7/provider-kdf.7ssl.gz -rw-r--r-- root/root 3494 2024-04-17 16:19 ./usr/share/man/man7/provider-kem.7ssl.gz -rw-r--r-- root/root 3886 2024-04-17 16:19 ./usr/share/man/man7/provider-keyexch.7ssl.gz -rw-r--r-- root/root 6424 2024-04-17 16:19 ./usr/share/man/man7/provider-keymgmt.7ssl.gz -rw-r--r-- root/root 3830 2024-04-17 16:19 ./usr/share/man/man7/provider-mac.7ssl.gz -rw-r--r-- root/root 2981 2024-04-17 16:19 ./usr/share/man/man7/provider-object.7ssl.gz -rw-r--r-- root/root 4714 2024-04-17 16:19 ./usr/share/man/man7/provider-rand.7ssl.gz -rw-r--r-- root/root 5388 2024-04-17 16:19 ./usr/share/man/man7/provider-signature.7ssl.gz -rw-r--r-- root/root 3776 2024-04-17 16:19 ./usr/share/man/man7/provider-storemgmt.7ssl.gz -rw-r--r-- root/root 3700 2024-04-17 16:19 ./usr/share/man/man7/provider.7ssl.gz -rw-r--r-- root/root 4981 2024-04-17 16:19 ./usr/share/man/man7/proxy-certificates.7ssl.gz -rw-r--r-- root/root 2419 2024-04-17 16:19 ./usr/share/man/man7/ssl.7ssl.gz -rw-r--r-- root/root 1794 2024-04-17 16:19 ./usr/share/man/man7/x509.7ssl.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 3403276 Build-Time: 2664 Distribution: noble Host Architecture: armhf Install-Time: 11 Job: openssl_3.0.13-0ubuntu4~ppa3.dsc Machine Architecture: arm64 Package: openssl Package-Time: 2680 Source-Version: 3.0.13-0ubuntu4~ppa3 Space: 3403276 Status: successful Version: 3.0.13-0ubuntu4~ppa3 -------------------------------------------------------------------------------- Finished at 2024-04-17T17:08:40Z Build needed 00:44:40, 3403276k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-28117644 Scanning for processes to kill in build PACKAGEBUILD-28117644